Loading...
28 oct 2014

Tor 0.2.5.10 - Anonymity Online (Tor 0.2.3.x is deprecated!)



Tor 0.2.5.10 is the first stable release in the 0.2.5 series.

It adds several new security features, including improved denial-of-service resistance for relays, new compiler hardening options, and a system-call sandbox for hardened installations on Linux (requires seccomp2). The controller protocol has several new features, resolving IPv6 addresses should work better than before, and relays should be a little more CPU-efficient. We've added support for more OpenBSD and FreeBSD transparent proxy types. We've improved the build system and testing infrastructure to allow unit testing of more parts of the Tor codebase. Finally, we've addressed several nagging pluggable transport usability issues, and included numerous other small bugfixes and features mentioned below.

This release marks end-of-life for Tor 0.2.3.x; those Tor versions have accumulated many known flaws; everyone should upgrade.

Below we list all changes in 0.2.5.10 since the 0.2.4.x series; for a list of changes in individual alpha releases, see the ChangeLog.

Changes in version 0.2.5.10 - 2014-10-24

  • Major features (security):
    • The ntor handshake is now on-by-default, no matter what the directory authorities recommend. Implements ticket 8561.
    • Make the "tor-gencert" tool used by directory authority operators create 2048-bit signing keys by default (rather than 1024-bit, since 1024-bit is uncomfortably small these days). Addresses ticket 10324.
    • Warn about attempts to run hidden services and relays in the same process: that's probably not a good idea. Closes ticket 12908.
    • Disable support for SSLv3. All versions of OpenSSL in use with Tor today support TLS 1.0 or later, so we can safely turn off support for this old (and insecure) protocol. Fixes bug 13426.
  • Major features (relay security, DoS-resistance):
    • When deciding whether we have run out of memory and we need to close circuits, also consider memory allocated in buffers for streams attached to each circuit.
      This change, which extends an anti-DoS feature introduced in 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays better resist more memory-based DoS attacks than before. Since the MaxMemInCellQueues option now applies to all queues, it is renamed to MaxMemInQueues. This feature fixes bug 10169.
    • Avoid hash-flooding denial-of-service attacks by using the secure SipHash-2-4 hash function for our hashtables. Without this feature, an attacker could degrade performance of a targeted client or server by flooding their data structures with a large number of entries to be stored at the same hash table position, thereby slowing down the Tor instance. With this feature, hash table positions are derived from a randomized cryptographic key, and an attacker cannot predict which entries will collide. Closes ticket 4900.
    • If you don't specify MaxMemInQueues yourself, Tor now tries to pick a good value based on your total system memory. Previously, the default was always 8 GB. You can still override the default by setting MaxMemInQueues yourself. Resolves ticket 11396.
  • Major features (bridges and pluggable transports):
    • Add support for passing arguments to managed pluggable transport proxies. Implements ticket 3594.
    • Bridges now track GeoIP information and the number of their users even when pluggable transports are in use, and report usage statistics in their extra-info descriptors. Resolves tickets 4773 and 5040.
    • Don't launch pluggable transport proxies if we don't have any bridges configured that would use them. Now we can list many pluggable transports, and Tor will dynamically start one when it hears a bridge address that needs it. Resolves ticket 5018.
    • The bridge directory authority now assigns status flags (Stable, Guard, etc) to bridges based on thresholds calculated over all Running bridges. Now bridgedb can finally make use of its features to e.g. include at least one Stable bridge in its answers. Fixes bug 9859.
  • Major features (controller):
    • Extend ORCONN controller event to include an "ID" parameter, and add four new controller event types CONN_BW, CIRC_BW, CELL_STATS, and TB_EMPTY that show connection and circuit usage. The new events are emitted in private Tor networks only, with the goal of being able to better track performance and load during full-network simulations. Implements proposal 218 and ticket 7359.
  • Major features (relay performance):
    • Speed up server-side lookups of rendezvous and introduction point circuits by using hashtables instead of linear searches. These functions previously accounted between 3 and 7% of CPU usage on some busy relays. Resolves ticket 9841.
    • Avoid wasting CPU when extending a circuit over a channel that is nearly out of circuit IDs. Previously, we would do a linear scan over possible circuit IDs before finding one or deciding that we had exhausted our possibilities. Now, we try at most 64 random circuit IDs before deciding that we probably won't succeed. Fixes a possible root cause of ticket 11553.
  • Major features (seccomp2 sandbox, Linux only):
    • Use the seccomp2 syscall filtering facility on Linux to limit which system calls Tor can invoke. This is an experimental, Linux-only feature to provide defense-in-depth against unknown attacks. To try turning it on, set "Sandbox 1" in your torrc file. Please be ready to report bugs. We hope to add support for better sandboxing in the future, including more fine-grained filters, better division of responsibility, and support for more platforms. This work has been done by Cristian-Matei Toader for Google Summer of Code. Resolves tickets 11351 and 11465.
  • Major features (testing networks):
    • Make testing Tor networks bootstrap better: lower directory fetch retry schedules and maximum interval without directory requests, and raise maximum download tries. Implements ticket 6752.
    • Add make target 'test-network' to run tests on a Chutney network. Implements ticket 8530.
  • Major features (other):
    • On some platforms (currently: recent OSX versions, glibc-based platforms that support the ELF format, and a few other Unix-like operating systems), Tor can now dump stack traces when a crash occurs or an assertion fails. By default, traces are dumped to stderr (if possible) and to any logs that are reporting errors. Implements ticket 9299.
  • Deprecated versions:
    • Tor 0.2.3.x has reached end-of-life; it has received no patches or attention for some while.
  • Major bugfixes (security, directory authorities):
    • Directory authorities now include a digest of each relay's identity key as a part of its microdescriptor.
      This is a workaround for bug 11743 (reported by "cypherpunks"), where Tor clients do not support receiving multiple microdescriptors with the same SHA256 digest in the same consensus. When clients receive a consensus like this, they only use one of the relays. Without this fix, a hostile relay could selectively disable some client use of target relays by constructing a router descriptor with a different identity and the same microdescriptor parameters and getting the authorities to list it in a microdescriptor consensus. This fix prevents an attacker from causing a microdescriptor collision, because the router's identity is not forgeable.
  • Major bugfixes (openssl bug workaround):
    • Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug 13471. This is a workaround for an OpenSSL bug.
  • Major bugfixes (client):
    • Perform circuit cleanup operations even when circuit construction operations are disabled (because the network is disabled, or because there isn't enough directory information). Previously, when we were not building predictive circuits, we were not closing expired circuits either. Fixes bug 8387; bugfix on 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we became more strict about when we have "enough directory information to build circuits".
  • Major bugfixes (client, pluggable transports):
    • When managing pluggable transports, use OS notification facilities to learn if they have crashed, and don't attempt to kill any process that has already exited. Fixes bug 8746; bugfix on 0.2.3.6-alpha.
  • Major bugfixes (relay denial of service):
    • Instead of writing destroy cells directly to outgoing connection buffers, queue them and intersperse them with other outgoing cells. This can prevent a set of resource starvation conditions where too many pending destroy cells prevent data cells from actually getting delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912; bugfix on 0.2.0.1-alpha.
  • Major bugfixes (relay):
    • Avoid queuing or sending destroy cells for circuit ID zero when we fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1. Found and fixed by "cypherpunks".
    • Fix ORPort reachability detection on relays running behind a proxy, by correctly updating the "local" mark on the controlling channel when changing the address of an or_connection_t after the handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
    • Use a direct dirport connection when uploading non-anonymous descriptors to the directory authorities. Previously, relays would incorrectly use tunnel connections under a fairly wide variety of circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
    • When a circuit accidentally has the same circuit ID for its forward and reverse direction, correctly detect the direction of cells using that circuit. Previously, this bug made roughly one circuit in a million non-functional. Fixes bug 12195; this is a bugfix on every version of Tor.
  • Minor features (security):
    • New --enable-expensive-hardening option to enable security hardening options that consume nontrivial amounts of CPU and memory. Right now, this includes AddressSanitizer and UbSan, which are supported in newer versions of GCC and Clang. Closes ticket 11477.
    • Authorities now assign the Guard flag to the fastest 25% of the network (it used to be the fastest 50%). Also raise the consensus weight that guarantees the Guard flag from 250 to 2000. For the current network, this results in about 1100 guards, down from 2500. This step paves the way for moving the number of entry guards down to 1 (proposal 236) while still providing reasonable expected performance for most users. Implements ticket 12690.
  • Minor features (security, memory management):
    • Memory allocation tricks (mempools and buffer freelists) are now disabled by default. You can turn them back on with --enable-mempools and --enable-buf-freelists respectively. We're disabling these features because malloc performance is good enough on most platforms, and a similar feature in OpenSSL exacerbated exploitation of the Heartbleed attack. Resolves ticket 11476.
  • Minor features (bridge client):
    • Report a more useful failure message when we can't connect to a bridge because we don't have the right pluggable transport configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  • Minor features (bridge):
    • Add an ExtORPortCookieAuthFileGroupReadable option to make the cookie file for the ExtORPort g+r by default.
  • Minor features (bridges, pluggable transports):
    • Bridges now write the SHA1 digest of their identity key fingerprint (that is, a hash of a hash of their public key) to notice-level logs, and to a new hashed-fingerprint file. This information will help bridge operators look up their bridge in Globe and similar tools. Resolves ticket 10884.
    • Improve the message that Tor displays when running as a bridge using pluggable transports without an Extended ORPort listener. Also, log the message in the log file too. Resolves ticket 11043.
    • Add threshold cutoffs to the networkstatus document created by the Bridge Authority. Fixes bug 1117.
    • On Windows, spawn background processes using the CREATE_NO_WINDOW flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled doesn't pop up a blank console window. (In Tor Browser Bundle 2.x, Vidalia set this option for us.) Implements ticket 10297.
  • Minor features (build):
    • The configure script has a --disable-seccomp option to turn off support for libseccomp on systems that have it, in case it (or Tor's use of it) is broken. Resolves ticket 11628.
    • Assume that a user using ./configure --host wants to cross-compile, and give an error if we cannot find a properly named tool-chain. Add a --disable-tool-name-check option to proceed nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
    • If we run ./configure and the compiler recognizes -fstack-protector but the linker rejects it, warn the user about a potentially missing libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
    • Add support for `--library-versions` flag. Implements ticket 6384.
    • Return the "unexpected sendme" warnings to a warn severity, but make them rate limited, to help diagnose ticket 8093.
    • Detect a missing asciidoc, and warn the user about it, during configure rather than at build time. Fixes issue 6506. Patch from Arlo Breault.
  • Minor features (client):
    • Add a new option, PredictedPortsRelevanceTime, to control how long after having received a request to connect to a given port Tor will try to keep circuits ready in anticipation of future requests for that port. Patch from "unixninja92"; implements ticket 9176.
  • Minor features (config options and command line):
    • Add an --allow-missing-torrc commandline option that tells Tor to run even if the configuration file specified by -f is not available. Implements ticket 10060.
    • Add support for the TPROXY transparent proxying facility on Linux. See documentation for the new TransProxyType option for more details. Implementation by "thomo". Closes ticket 10582.
  • Minor features (config options):
    • Config (torrc) lines now handle fingerprints which are missing their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
    • Support a --dump-config option to print some or all of the configured options. Mainly useful for debugging the command-line option parsing code. Helps resolve ticket 4647.
    • Raise awareness of safer logging: notify user of potentially unsafe config options, like logging more verbosely than severity "notice" or setting SafeLogging to 0. Resolves ticket 5584.
    • Add a new configuration option TestingV3AuthVotingStartOffset that bootstraps a network faster by changing the timing for consensus votes. Addresses ticket 8532.
    • Add a new torrc option "ServerTransportOptions" that allows bridge operators to pass configuration parameters to their pluggable transports. Resolves ticket 8929.
    • The config (torrc) file now accepts bandwidth and space limits in bits as well as bytes. (Anywhere that you can say "2 Kilobytes", you can now say "16 kilobits", and so on.) Resolves ticket 9214. Patch by CharlieB.
  • Minor features (controller):
    • Make the entire exit policy available from the control port via GETINFO exit-policy/*. Implements enhancement 7952. Patch from "rl1987".
    • Because of the fix for ticket 11396, the real limit for memory usage may no longer match the configured MaxMemInQueues value. The real limit is now exposed via GETINFO limits/max-mem-in-queues.
    • Add a new "HS_DESC" controller event that reports activities related to hidden service descriptors. Resolves ticket 8510.
    • New "DROPGUARDS" controller command to forget all current entry guards. Not recommended for ordinary use, since replacing guards too frequently makes several attacks easier. Resolves ticket 9934; patch from "ra".
    • Implement the TRANSPORT_LAUNCHED control port event that notifies controllers about new launched pluggable transports. Resolves ticket 5609.
  • Minor features (diagnostic):
    • When logging a warning because of bug 7164, additionally check the hash table for consistency (as proposed on ticket 11737). This may help diagnose bug 7164.
    • When we log a heartbeat, log how many one-hop circuits we have that are at least 30 minutes old, and log status information about a few of them. This is an attempt to track down bug 8387.
    • When encountering an unexpected CR while writing text to a file on Windows, log the name of the file. Should help diagnosing bug 11233.
    • Give more specific warnings when a client notices that an onion handshake has failed. Fixes ticket 9635.
    • Add significant new logging code to attempt to diagnose bug 12184, where relays seem to run out of available circuit IDs.
    • Improve the diagnostic log message for bug 8387 even further to try to improve our odds of figuring out why one-hop directory circuits sometimes do not get closed.
    • Add more log messages to diagnose bug 7164, which causes intermittent "microdesc_free() called but md was still referenced" warnings. We now include more information, to figure out why we might be cleaning a microdescriptor for being too old if it's still referenced by a live node_t object.
    • Log current accounting state (bytes sent and received + remaining time for the current accounting period) in the relay's heartbeat message. Implements ticket 5526; patch from Peter Retzlaff.
  • Minor features (geoip):
    • Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2 Country database.
  • Minor features (interface):
    • Generate a warning if any ports are listed in the SocksPolicy, DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or AuthDirBadExit options. (These options only support address ranges.) Fixes part of ticket 11108.
  • Minor features (kernel API usage):
    • Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking sockets in a single system call. Implements ticket 5129.
  • Minor features (log messages):
    • When ServerTransportPlugin is set on a bridge, Tor can write more useful statistics about bridge use in its extrainfo descriptors, but only if the Extended ORPort ("ExtORPort") is set too. Add a log message to inform the user in this case. Resolves ticket 9651.
    • When receiving a new controller connection, log the origin address. Resolves ticket 9698; patch from "sigpipe".
    • When logging OpenSSL engine status at startup, log the status of more engines. Fixes ticket 10043; patch from Joshua Datko.
  • Minor features (log verbosity):
    • Demote the message that we give when a flushing connection times out for too long from NOTICE to INFO. It was usually meaningless. Resolves ticket 5286.
    • Don't log so many notice-level bootstrapping messages at startup about downloading descriptors. Previously, we'd log a notice whenever we learned about more routers. Now, we only log a notice at every 5% of progress. Fixes bug 9963.
    • Warn less verbosely when receiving a malformed ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  • Minor features (performance):
    • If we're using the pure-C 32-bit curve25519_donna implementation of curve25519, build it with the -fomit-frame-pointer option to make it go faster on register-starved hosts. This improves our handshake performance by about 6% on i386 hosts without nacl. Closes ticket 8109.
  • Minor features (relay):
    • If a circuit timed out for at least 3 minutes, check if we have a new external IP address, and publish a new descriptor with the new IP address if it changed. Resolves ticket 2454.
  • Minor features (testing):
    • If Python is installed, "make check" now runs extra tests beyond the unit test scripts.
    • When bootstrapping a test network, sometimes very few relays get the Guard flag. Now a new option "TestingDirAuthVoteGuard" can specify a set of relays which should be voted Guard regardless of their uptime or bandwidth. Addresses ticket 9206.
  • Minor features (transparent proxy, *BSD):
    • Support FreeBSD's ipfw firewall interface for TransPort ports on FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket 10267; patch from "yurivict".
    • Support OpenBSD's divert-to rules with the pf firewall for transparent proxy ports. To enable it, set "TransProxyType pf-divert". This allows Tor to run a TransPort transparent proxy port on OpenBSD 4.4 or later without root privileges. See the pf.conf(5) manual page for information on configuring pf to use divert-to rules. Closes ticket 10896; patch from Dana Koch.
  • Minor bugfixes (bridge client):
    • Stop accepting bridge lines containing hostnames. Doing so would cause clients to perform DNS requests on the hostnames, which was not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  • Minor bugfixes (bridges):
    • Avoid potential crashes or bad behavior when launching a server-side managed proxy with ORPort or ExtORPort temporarily disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
    • Fix a bug where the first connection works to a bridge that uses a pluggable transport with client-side parameters, but we don't send the client-side parameters on subsequent connections. (We don't use any pluggable transports with client-side parameters yet, but ScrambleSuit will soon become the first one.) Fixes bug 9162; bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  • Minor bugfixes (build, auxiliary programs):
    • Stop preprocessing the "torify" script with autoconf, since it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch from Guilhem.
    • The tor-fw-helper program now follows the standard convention and exits with status code "0" on success. Fixes bug 9030; bugfix on 0.2.3.1-alpha. Patch by Arlo Breault.
    • Corrected ./configure advice for what openssl dev package you should install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  • Minor bugfixes (client):
    • Avoid "Tried to open a socket with DisableNetwork set" warnings when starting a client with bridges configured and DisableNetwork set. (Tor launcher starts Tor with DisableNetwork set the first time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
    • Improve the log message when we can't connect to a hidden service because all of the hidden service directory nodes hosting its descriptor are excluded. Improves on our fix for bug 10722, which was a bugfix on 0.2.0.10-alpha.
    • Raise a control port warning when we fail to connect to all of our bridges. Previously, we didn't inform the controller, and the bootstrap process would stall. Fixes bug 11069; bugfix on 0.2.1.2-alpha.
    • Exit immediately when a process-owning controller exits. Previously, tor relays would wait for a little while after their controller exited, as if they had gotten an INT signal -- but this was problematic, since there was no feedback for the user. To do a clean shutdown, controllers should send an INT signal and give Tor a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
    • Stop attempting to connect to bridges before our pluggable transports are configured (harmless but resulted in some erroneous log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
    • Fix connections to IPv6 addresses over SOCKS5. Previously, we were generating incorrect SOCKS5 responses, and confusing client applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  • Minor bugfixes (client, DNSPort):
    • When using DNSPort, try to respond to AAAA requests with AAAA answers. Previously, we hadn't looked at the request type when deciding which answer type to prefer. Fixes bug 10468; bugfix on 0.2.4.7-alpha.
    • When receiving a DNS query for an unsupported record type, reply with no answer rather than with a NOTIMPL error. This behavior isn't correct either, but it will break fewer client programs, we hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch from "epoch".
  • Minor bugfixes (client, logging during bootstrap):
    • Only report the first fatal bootstrap error on a given OR connection. This stops us from telling the controller bogus error messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
    • Avoid generating spurious warnings when starting with DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on 0.2.3.9-alpha.
  • Minor bugfixes (closing OR connections):
    • If write_to_buf() in connection_write_to_buf_impl_() ever fails, check if it's an or_connection_t and correctly call connection_or_close_for_error() rather than connection_mark_for_close() directly. Fixes bug 11304; bugfix on 0.2.4.4-alpha.
    • When closing all connections on setting DisableNetwork to 1, use connection_or_close_normally() rather than closing OR connections out from under the channel layer. Fixes bug 11306; bugfix on 0.2.4.4-alpha.
  • Minor bugfixes (code correctness):
    • Previously we used two temporary files when writing descriptors to disk; now we only use one. Fixes bug 1376.
    • Remove an erroneous (but impossible and thus harmless) pointer comparison that would have allowed compilers to skip a bounds check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
    • Fix an always-true assertion in pluggable transports code so it actually checks what it was trying to check. Fixes bug 10046; bugfix on 0.2.3.9-alpha. Found by "dcb".
  • Minor bugfixes (command line):
    • Use a single command-line parser for parsing torrc options on the command line and for finding special command-line options to avoid inconsistent behavior for torrc option arguments that have the same names as command-line options. Fixes bugs 4647 and 9578; bugfix on 0.0.9pre5.
    • No longer allow 'tor --hash-password' with no arguments. Fixes bug 9573; bugfix on 0.0.9pre5.
  • Minor bugfixes (compilation):
    • Compile correctly with builds and forks of OpenSSL (such as LibreSSL) that disable compression. Fixes bug 12602; bugfix on 0.2.1.1-alpha. Patch from "dhill".
    • Restore the ability to compile Tor with V2_HANDSHAKE_SERVER turned off (that is, without support for v2 link handshakes). Fixes bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
    • In routerlist_assert_ok(), don't take the address of a routerinfo's cache_info member unless that routerinfo is non-NULL. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
    • Fix a large number of false positive warnings from the clang analyzer static analysis tool. This should make real warnings easier for clang analyzer to find. Patch from "teor". Closes ticket 13036.
    • Resolve GCC complaints on OpenBSD about discarding constness in TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix on 0.1.1.23. Patch from Dana Koch.
    • Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to treatment of long and time_t as comparable types. Fixes part of bug 11633. Patch from Dana Koch.
    • When deciding whether to build the 64-bit curve25519 implementation, detect platforms where we can compile 128-bit arithmetic but cannot link it. Fixes bug 11729; bugfix on 0.2.4.8-alpha. Patch from "conradev".
    • Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761; bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
    • Fix compilation with dmalloc. Fixes bug 11605; bugfix on 0.2.4.10-alpha.
    • Build and run correctly on systems like OpenBSD-current that have patched OpenSSL to remove get_cipher_by_char and/or its implementations. Fixes issue 13325.
  • Minor bugfixes (controller and command-line):
    • If changing a config option via "setconf" fails in a recoverable way, we used to nonetheless write our new control ports to the file described by the "ControlPortWriteToFile" option. Now we only write out that file if we successfully switch to the new config option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  • Minor bugfixes (directory server):
    • No longer accept malformed http headers when parsing urls from headers. Now we reply with Bad Request ("400"). Fixes bug 2767; bugfix on 0.0.6pre1.
    • When sending a compressed set of descriptors or microdescriptors, make sure to finalize the zlib stream. Previously, we would write all the compressed data, but if the last descriptor we wanted to send was missing or too old, we would not mark the stream as finished. This caused problems for decompression tools. Fixes bug 11648; bugfix on 0.1.1.23.
  • Minor bugfixes (hidden service):
    • Only retry attempts to connect to a chosen rendezvous point 8 times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  • Minor bugfixes (interface):
    • Reject relative control socket paths and emit a warning. Previously, single-component control socket paths would be rejected, but Tor would not log why it could not validate the config. Fixes bug 9258; bugfix on 0.2.3.16-alpha.
  • Minor bugfixes (log messages):
    • Fix a bug where clients using bridges would report themselves as 50% bootstrapped even without a live consensus document. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
    • Suppress a warning where, if there's only one directory authority in the network, we would complain that votes and signatures cannot be uploaded to other directory authorities. Fixes bug 10842; bugfix on 0.2.2.26-beta.
    • Report bootstrapping progress correctly when we're downloading microdescriptors. We had updated our "do we have enough microdescs to begin building circuits?" logic most recently in 0.2.4.10-alpha (see bug 5956), but we left the bootstrap status event logic at "how far through getting 1/4 of them are we?" Fixes bug 9958; bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  • Minor bugfixes (logging):
    • Downgrade "Unexpected onionskin length after decryption" warning to a protocol-warn, since there's nothing relay operators can do about a client that sends them a malformed create cell. Resolves bug 12996; bugfix on 0.0.6rc1.
    • Log more specific warnings when we get an ESTABLISH_RENDEZVOUS cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
    • When logging information about an EXTEND2 or EXTENDED2 cell, log their names correctly. Fixes part of bug 12700; bugfix on 0.2.4.8-alpha.
    • When logging information about a relay cell whose command we don't recognize, log its command as an integer. Fixes part of bug 12700; bugfix on 0.2.1.10-alpha.
    • Escape all strings from the directory connection before logging them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
    • Squelch a spurious LD_BUG message "No origin circuit for successful SOCKS stream" in certain hidden service failure cases; fixes bug 10616.
    • Downgrade the severity of the 'unexpected sendme cell from client' from 'warn' to 'protocol warning'. Closes ticket 8093.
  • Minor bugfixes (misc code correctness):
    • In munge_extrainfo_into_routerinfo(), check the return value of memchr(). This would have been a serious issue if we ever passed it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch from Arlo Breault.
    • On the chance that somebody manages to build Tor on a platform where time_t is unsigned, correct the way that microdesc_add_to_cache() handles negative time arguments. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
    • Fix various instances of undefined behavior in channeltls.c, tor_memmem(), and eventdns.c that would cause us to construct pointers to memory outside an allocated object. (These invalid pointers were not accessed, but C does not even allow them to exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha, 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
    • Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to fix some miscellaneous errors in our tests and codebase. Fixes bug 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
    • Always check return values for unlink, munmap, UnmapViewOfFile; check strftime return values more often. In some cases all we can do is report a warning, but this may help prevent deeper bugs from going unnoticed. Closes ticket 8787; bugfixes on many, many tor versions.
    • Fix numerous warnings from the clang "scan-build" static analyzer. Some of these are programming style issues; some of them are false positives that indicated awkward code; some are undefined behavior cases related to constructing (but not using) invalid pointers; some are assumptions about API behavior; some are (harmlessly) logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be correct; and one or two are genuine bugs that weren't reachable from the rest of the program. Fixes bug 8793; bugfixes on many, many tor versions.
  • Minor bugfixes (node selection):
    • If ExcludeNodes is set, consider non-excluded hidden service directory servers before excluded ones. Do not consider excluded hidden service directory servers at all if StrictNodes is set. (Previously, we would sometimes decide to connect to those servers, and then realize before we initiated a connection that we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha. Reported by "mr-4".
    • If we set the ExitNodes option but it doesn't include any nodes that have the Exit flag, we would choose not to bootstrap. Now we bootstrap so long as ExitNodes includes nodes which can exit to some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  • Minor bugfixes (performance):
    • Avoid a bug where every successful connection made us recompute the flag telling us whether we have sufficient information to build circuits. Previously, we would forget our cached value whenever we successfully opened a channel (or marked a router as running or not running for any other reason), regardless of whether we had previously believed the router to be running. This forced us to run an expensive update operation far too often. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
    • Avoid using tor_memeq() for checking relay cell integrity. This removes a possible performance bottleneck. Fixes part of bug 12169; bugfix on 0.2.1.31.
  • Minor bugfixes (platform-specific):
    • When dumping a malformed directory object to disk, save it in binary mode on Windows, not text mode. Fixes bug 11342; bugfix on 0.2.2.1-alpha.
    • Don't report failures from make_socket_reuseable() on incoming sockets on OSX: this can happen when incoming connections close early. Fixes bug 10081.
  • Minor bugfixes (pluggable transports):
    • Avoid another 60-second delay when starting Tor in a pluggable- transport-using configuration when we already have cached descriptors for our bridges. Fixes bug 11965; bugfix on 0.2.3.6-alpha.
  • Minor bugfixes (protocol correctness):
    • When receiving a VERSIONS cell with an odd number of bytes, close the connection immediately since the cell is malformed. Fixes bug 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by "rl1987".
  • Minor bugfixes (relay, other):
    • We now drop CREATE cells for already-existent circuit IDs and for zero-valued circuit IDs, regardless of other factors that might otherwise have called for DESTROY cells. Fixes bug 12191; bugfix on 0.0.8pre1.
    • When rejecting DATA cells for stream_id zero, still count them against the circuit's deliver window so that we don't fail to send a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  • Minor bugfixes (relay, threading):
    • Check return code on spawn_func() in cpuworker code, so that we don't think we've spawned a nonworking cpuworker and write junk to it forever. Fix related to bug 4345; bugfix on all released Tor versions. Found by "skruffy".
    • Use a pthread_attr to make sure that spawn_func() cannot return an error while at the same time launching a thread. Fix related to bug 4345; bugfix on all released Tor versions. Reported by "cypherpunks".
  • Minor bugfixes (relays and bridges):
    • Avoid crashing on a malformed resolv.conf file when running a relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
    • Non-exit relays no longer launch mock DNS requests to check for DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when non-exit relays stopped servicing DNS requests. Fixes bug 965; bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
    • Bridges now report complete directory request statistics. Related to bug 5824; bugfix on 0.2.2.1-alpha.
    • Bridges now never collect statistics that were designed for relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  • Minor bugfixes (testing):
    • Fix all valgrind warnings produced by the unit tests. There were over a thousand memory leak warnings previously, mostly produced by forgetting to free things in the unit test code. Fixes bug 11618, bugfixes on many versions of Tor.
  • Minor bugfixes (tor-fw-helper):
    • Give a correct log message when tor-fw-helper fails to launch. (Previously, we would say something like "tor-fw-helper sent us a string we could not parse".) Fixes bug 9781; bugfix on 0.2.4.2-alpha.
  • Minor bugfixes (trivial memory leaks):
    • Fix a small memory leak when signing a directory object. Fixes bug 11275; bugfix on 0.2.4.13-alpha.
    • Resolve some memory leaks found by coverity in the unit tests, on exit in tor-gencert, and on a failure to compute digests for our own keys when generating a v3 networkstatus vote. These leaks should never have affected anyone in practice.
  • Code simplification and refactoring:
    • Remove some old fallback code designed to keep Tor clients working in a network with only two working relays. Elsewhere in the code we have long since stopped supporting such networks, so there wasn't much point in keeping it around. Addresses ticket 9926.
    • Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536; bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
    • Extract the common duplicated code for creating a subdirectory of the data directory and writing to a file in it. Fixes ticket 4282; patch from Peter Retzlaff.
    • Since OpenSSL 0.9.7, the i2d_*() functions support allocating output buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(), i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
    • Add a set of accessor functions for the circuit timeout data structure. Fixes ticket 6153; patch from "piet".
    • Clean up exit paths from connection_listener_new(). Closes ticket 8789. Patch from Arlo Breault.
    • Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp() and drop our own custom pkey_eq() implementation. Fixes bug 9043.
    • Use a doubly-linked list to implement the global circuit list. Resolves ticket 9108. Patch from Marek Majkowski.
    • Remove contrib/id_to_fp.c since it wasn't used anywhere.
    • Remove constants and tests for PKCS1 padding; it's insecure and shouldn't be used for anything new. Fixes bug 8792; patch from Arlo Breault.
    • Remove instances of strcpy() from the unit tests. They weren't hurting anything, since they were only in the unit tests, but it's embarassing to have strcpy() in the code at all, and some analysis tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and 0.2.3.8-alpha. Patch from Arlo Breault.
    • Remove is_internal_IP() function. Resolves ticket 4645.
    • Remove unused function circuit_dump_by_chan from circuitlist.c. Closes issue 9107; patch from "marek".
    • Change our use of the ENUM_BF macro to avoid declarations that confuse Doxygen.
    • Get rid of router->address, since in all cases it was just the string representation of router->addr. Resolves ticket 5528.
  • Documentation:
    • Adjust the URLs in the README to refer to the new locations of several documents on the website. Fixes bug 12830. Patch from Matt Pagan.
    • Document 'reject6' and 'accept6' ExitPolicy entries. Resolves ticket 12878.
    • Update manpage to describe some of the files you can expect to find in Tor's DataDirectory. Addresses ticket 9839.
    • Clean up several option names in the manpage to match their real names, add the missing documentation for a couple of testing and directory authority options, remove the documentation for a V2-directory fetching option that no longer exists. Resolves ticket 11634.
    • Correct the documenation so that it lists the correct directory for the stats files. (They are in a subdirectory called "stats", not "status".)
    • In the manpage, move more authority-only options into the directory authority section so that operators of regular directory caches don't get confused.
    • Fix the layout of the SOCKSPort flags in the manpage. Fixes bug 11061; bugfix on 0.2.4.7-alpha.
    • Resolve warnings from Doxygen.
    • Document in the manpage that "KBytes" may also be written as "kilobytes" or "KB", that "Kbits" may also be written as "kilobits", and so forth. Closes ticket 9222.
    • Document that the ClientOnly config option overrides ORPort. Our old explanation made ClientOnly sound as though it did nothing at all. Resolves bug 9059.
    • Explain that SocksPolicy, DirPolicy, and similar options don't take port arguments. Fixes the other part of ticket 11108.
    • Fix a comment about the rend_server_descriptor_t.protocols field to more accurately describe its range. Also, make that field unsigned, to more accurately reflect its usage. Fixes bug 9099; bugfix on 0.2.1.5-alpha.
    • Fix the manpage's description of HiddenServiceAuthorizeClient: the maximum client name length is 16, not 19. Fixes bug 11118; bugfix on 0.2.1.6-alpha.
  • Package cleanup:
    • The contrib directory has been sorted and tidied. Before, it was an unsorted dumping ground for useful and not-so-useful things. Now, it is divided based on functionality, and the items which seemed to be nonfunctional or useless have been removed. Resolves ticket 8966; based on patches from "rl1987".
  • Removed code and features:
    • Clients now reject any directory authority certificates lacking a dir-key-crosscert element. These have been included since 0.2.1.9-alpha, so there's no real reason for them to be optional any longer. Completes proposal 157. Resolves ticket 10162.
    • Remove all code that existed to support the v2 directory system, since there are no longer any v2 directory authorities. Resolves ticket 10758.
    • Remove the HSAuthoritativeDir and AlternateHSAuthority torrc options, which were used for designating authorities as "Hidden service authorities". There has been no use of hidden service authorities since 0.2.2.1-alpha, when we stopped uploading or downloading v0 hidden service descriptors. Fixes bug 10881; also part of a fix for bug 10841.
    • Remove /tor/dbg-stability.txt URL that was meant to help debug WFU and MTBF calculations, but that nobody was using. Fixes bug 11742.
    • The TunnelDirConns and PreferTunnelledDirConns options no longer exist; tunneled directory connections have been available since 0.1.2.5-alpha, and turning them off is not a good idea. This is a brute-force fix for 10849, where "TunnelDirConns 0" would break hidden services.
    • Remove all code for the long unused v1 directory protocol. Resolves ticket 11070.
    • Remove all remaining code related to version-0 hidden service descriptors: they have not been in use since 0.2.2.1-alpha. Fixes the rest of bug 10841.
    • Remove migration code from when we renamed the "cached-routers" file to "cached-descriptors" back in 0.2.0.8-alpha. This incidentally resolves ticket 6502 by cleaning up the related code a bit. Patch from Akshay Hebbar.
  • Test infrastructure:
    • Tor now builds each source file in two modes: a mode that avoids exposing identifiers needlessly, and another mode that exposes more identifiers for testing. This lets the compiler do better at optimizing the production code, while enabling us to take more radical measures to let the unit tests test things.
    • The production builds no longer include functions used only in the unit tests; all functions exposed from a module only for unit-testing are now static in production builds.
    • Add an --enable-coverage configuration option to make the unit tests (and a new src/or/tor-cov target) to build with gcov test coverage support.
    • Update to the latest version of tinytest.
    • Improve the tinytest implementation of string operation tests so that comparisons with NULL strings no longer crash the tests; they now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
    • New macros in test.h to simplify writing mock-functions for unit tests. Part of ticket 11507. Patch from Dana Koch.
    • We now have rudimentary function mocking support that our unit tests can use to test functions in isolation. Function mocking lets the tests temporarily replace a function's dependencies with stub functions, so that the tests can check the function without invoking the other functions it calls.
  • Testing:
    • Complete tests for the status.c module. Resolves ticket 11507. Patch from Dana Koch.
    • Add more unit tests for the <circid,channel>->circuit map, and the destroy-cell-tracking code to fix bug 7912.
    • Unit tests for failing cases of the TAP onion handshake.
    • More unit tests for address-manipulation functions.
  • Distribution (systemd):
    • Include a tor.service file in contrib/dist for use with systemd. Some distributions will be able to use this file unmodified; others will need to tweak it, or write their own. Patch from Jamie Nguyen; resolves ticket 8368.
    • Verify configuration file via ExecStartPre in the systemd unit file. Patch from intrigeri; resolves ticket 12730.
    • Explicitly disable RunAsDaemon in the systemd unit file. Our current systemd unit uses "Type = simple", so systemd does not expect tor to fork. If the user has "RunAsDaemon 1" in their torrc, then things won't work as expected. This is e.g. the case on Debian (and derivatives), since there we pass "--defaults-torrc /usr/share/tor/tor-service-defaults-torrc" (that contains "RunAsDaemon 1") by default. Patch by intrigeri; resolves ticket 12731.   

Labels

.dbb file (1) .flv video (1) .htaccess (1) (D)DoS Deflate (1) 0day (2) 0verCheck (1) 1337day (2) 360-FAAR (1) 6in4 (1) 6Scan (1) 8-bit (1) Access Rights (1) Account Killer (1) Acrylic WiFi (3) Active Directory (1) Acunetix (4) Acunetix Online Vulnerability Scanner (1) Acunetix Web Vulnerability Scanner (3) Add-ons (2) ADEL (1) ADHD (1) Administrador Remoto (1) Advance File Binder (1) Advanced Encryption Package 2014 (1) Advanced SQL Injection (1) Advanced Web Security Testing (1) AdwCleaner (1) Adzok (1) AFCP (1) AFF (1) Agnitio (1) aidSQL (2) AIEngine (1) Aircrack (1) Aircrack-ng (3) AirWin (1) AIX (2) AJAX debugging (1) Amazon (1) Amazon cloud (1) analyser (1) Analysis (28) Analysis Framework (2) Analysis of Android Applications (1) Analysis Software (1) Analysis System (1) Analysis Tool (2) Analysis Toolkit (1) Analyze Android (1) Analyze Webpage (1) Analyzer (2) Ancho de Banda (1) Andiparos (1) Android (46) Android IDE (1) Android Network Mapper (1) Android Network Toolkit (1) Android Studio (1) AndroidAnalysisGUI (1) AndroRat (2) aNmap (1) AnonTwi (1) Anonymity (14) Anonymity Online (4) Anonymizing (6) Anonymizing Network (1) Anonymous FTP (1) Anonymous FTP Server (1) Anonymously Share (1) Antak (1) Antak WebShell (1) Anti-Debugging (1) Antivirus (1) Anubis (1) Apache (1) APKinspector (1) AppUse (1) Arachni (6) Arbitrary (1) Arch Linux (3) ArchAssault (1) Ardamax Keylogger (1) Argus (2) ARP (3) ARP Cache Poisoning (1) ARPwner (1) Artificial Inteligent Engine (1) ASP.net (1) Assembler (1) Assembler Simulator (1) Assessment of Web Resources (1) Asterisk Password Spy (2) Attack (1) AttackVector (1) AttackVector Linux (1) aTube Catcher (1) Audio (1) Audit (6) Audit Framework (1) Audit hashed passwords (1) Audit Passwords (1) Audit Tool (1) Auditing Network Activity (2) Auditing Tool (10) Authentication Cracker (1) Auto Exploiter (1) Auto Rooting (1) Automated scanner (3) Automater (2) Automatic SQL Injection (1) Autopsy (1) AutoScan-Network (1) autosploit (1) Aviator (1) Avivore (1) AxCrypt (1) Azazel (1) BackBox (2) Backdoor (3) BackdoorFactory (1) Backdooring (1) BackTrack (5) Backup (1) Banner Grabbing (1) BASE64 (1) Bash (1) Bash Script (2) bbPress (1) BEAST (1) Beast-Check (1) Beautify (1) bee-box (1) BeEF (4) Beleth (1) BELTANE (1) BHORemover (1) Bifrost (1) Binary Analysis (2) Binary Diffing Tool (1) Bind Shell (1) Binder (1) Bing (2) Bing Dork Scanner (1) Bing Heartbleed Scan (1) Binrev (1) Binwalk (3) BIOS (1) Bitcoin (1) BitTorrent (1) BlackArch (2) BlackArch Linux (2) Blackhash (1) Blind XPath Injection (1) BlindElephant (2) Blue|Smash (1) Bluebox (1) Bluebox-ng (1) Bluelog (1) BlueMaho (1) Bluetooth (8) Bluetooth scanner (3) Bluetooth Security (1) BluetoothLogView (1) Bot (1) Botnet (1) Bozok (2) Bozok RAT (2) Bradamsa (1) Brakeman (1) Bro (1) Browser (14) Browser History Tool (1) Browser Password (6) Browser Password Command-Line (1) Browser Password Console (1) Browser Password Decryptor (3) Browser Password Dump (5) Browser Password Remover (1) Browser Password Tool (2) BrowserHistorySpy (1) Browsers (3) Browsers Passwords (2) Browserscan (1) Brute Force Directories (2) Brute Table & Column (1) Brute-force (29) bruteforce DNS lookup (1) Bruteforcer (4) BSD (1) BSD Memory Analysis Toolkit (1) BSNL (2) BSNL Password Decryptor (1) BTCrack (1) BTS PenTesting Lab (1) Bug (2) Buggy Web Application (1) Bugtraq (1) Bugtroid (1) Burp (6) Burp Co2 (1) Burp Plugin (1) Burp SessionAuth (1) Burp Suite (5) Burp Suite Extension (1) Burp Suite Professional (2) BurpSentintel (1) bWAPP (2) bWAPP bee-box (1) BYOD Management (1) Bypass (1) ByteScanner (1) ByWaf (1) Cache (4) Cachedump (1) Cain and Abel (1) CAINE (2) Calculate CRC32 (1) Calculate MD5 (1) Calculate SHA1 (1) Canaima (1) Canari Framework (1) Cansina (1) Capsa (1) Capstone (1) Capture (2) Capture Cookies (1) Capture TCP/IP (1) Capture the flag (1) Cassandra (1) CD Key Recovery (1) CD-Key (1) CeWL (1) CGE (1) Change DNS (1) Charles (1) Chat Client (1) Cheat Sheet (2) Checkpoint Firewall (1) Chrome (9) Chrome Extension (1) Chrome History (1) Chrome Password (2) Chrome Password Decryptor (1) Chrome Password Dump (1) Chrome plugin (2) ChromeAnalysis (1) CIAT (1) CipherShed (1) Circumvention (1) Cisco (2) Cisco Global Exploiter (1) Cisco Systems (2) Cisco Torch (1) Clamav (1) CleanMX (1) Cloud pentesting (1) CMS (2) Co2Modules (1) Code Review Tool (1) Collect DNS Records (1) Collection of Security Assessments (1) Combinator Attack (2) Common Vulnerabilities (1) CommView (1) CommView for WiFi (1) Comodo Instant Malware Analysis (1) Compare Md5 (1) Compare Sha256 (1) Compiladores (1) Computer Forensic (1) Computer Forensic Tools (2) connection (2) Connections (1) Connectivity Tools (1) Contacto (2) Context Switches Count (2) Conversations (1) Converter (1) Cookie (2) Cookie Cadger (2) CookieCatcher (1) Cookies (1) Copier (1) Corporate Espionage (1) Couch (1) CountryTraceRoute (2) Cpuminer (1) Crack Linkedin Password (1) Cracker (8) Cracking (31) Cracking Kit (2) Cracking WPA (1) Created Time (2) Creepy (1) Cross Site Scripting Scanner (1) Cross-site Scripting (1) CrowdInspect (1) CrowdRE (1) Crunch (1) Cryptocat (1) Cryptographically Passwords (1) Cryptographically-strong Passwords (1) Cryptography (1) Cryptors (1) CSRF (2) CSRF scanner (1) CSRFTester (1) CSV Converter (1) CSV File (1) CSV Viewer (1) CSV/Tab-delimited (1) CSVFileView (1) CTF engine (1) Cuckoo (3) Cuckoo Sandbox (4) CuckooAutoInstall (1) Cygwin (5) DAMM (1) Damn (1) Daphne (1) DarkComet (1) DarunGrim (1) Data Miner (1) Data tamper (1) Data Transfer (1) Database (4) Database Audit (1) Database Fuzz Testing (1) Database Injection (1) Database Management (1) DAVOSET (1) DAWIN (1) DDoS (5) DDoS attacks (3) DDOS scanner (1) DDoS Simulator (1) DDOSIM (1) Debug (3) Debugger (5) Debugging (1) Debugging processes (1) Debugging Tools (2) Decode (1) Decrypt (4) DEFT (4) Delete (1) Delete Browser Passwords (1) Delete Facebook Password (1) Delete Files Securely (2) Delete Wifi Password (1) Denial of Service (1) Deobfuscate (1) Deobfuscate JavaScript (1) Deobfuscate Tool (1) Deobfuscating (1) DEP (1) DEP Process Scanner (1) Derik’s Boot and Nuke (1) Detect Malware (5) Detection (2) Detekt (1) DeviceIOView (1) Dexter (1) DHCP (1) Dictionary attacks (4) Dictionary Crack Method (1) DirBuster (1) Directory Detector (1) Directory Scanner (1) Directory Tool (1) dirs3arch (1) Disable IPv6 (1) Disassembler (3) Disassembly Framework (1) Discovery (2) Discovery Application (1) Dissy (2) Distributed Audit (1) Distributed Nmap Framwork (1) Distribution (9) Distro (45) Diviner (2) DLink (1) DLink Password Decryptor (1) DLL (1) DLL Finder (1) Dll Hijack Auditor (1) Dll Hijack Tester (1) Dll Hijack Vulnerability (1) Dll Hijacking (1) DLL Injection (4) DLL Injector (2) DLL Magic (1) Dll Security Tester (1) Dll Vulnerability (1) DllHijackAuditor (1) DNmap (1) DNS (14) DNS answer (1) DNS Enumeration Script (1) DNS Hijacking (1) DNS lookup (1) DNS proxy (1) DNS Queries Sniffer (1) DNS recon (1) DNS resolver (1) DNS tunnel (1) DNSChef (2) DNSCrypt (1) DNSQuerySniffer (1) DNSRecon (1) DNSwalk (1) DOM XSS Analyzer (1) Domain Analyzer Security Tool (1) Domain Registration Lookup (1) DomainHostingView (2) Doona (1) DoS (8) DoS attack (1) DoS attack simulator (1) DoS Tool (3) dos_ssh (1) dotDefender (1) DotDotPwn (1) Download Hash Tool (1) Dradis (2) Dradis Pro (1) DRM removal (1) DroidSheep (1) DroidSQLi (1) Drone (1) Drozer (2) Dumb0 (1) Dump Credentials (1) Dump Database (1) Dump Users (1) Dump Windows Credentials (1) Dumpper (1) Duplicates Search (2) DVIA (1) DynDNS Password Decryptor (1) E-mail (1) E-mail Spoofer (1) eBooks (1) Edirectory (1) eDonkey (1) Egresser (1) ELF (1) Email Password (4) Email Password Console (1) Email Password Dump (1) Email Password Recovery (3) Email Password Sniffer (1) Email Password Tool (1) EMET (2) EMS (1) EN (728) Encrypt Network Traffic (1) Encrypt Traffic (1) encrypted (2) Encryption Software (1) Entropy Daemon (2) Enumerate Firewall Rules (1) Enumerate Users (2) Enumeration (8) Environment Mobile Testing (1) ES (73) ESP (1) EtherApe (1) Ethernet (1) Evasi0n (1) evasi0n7 (1) Events Logging Daemon (1) Evil Foca (2) EXIF (2) EXIF information (1) ExifTool (1) Exploit (17) Exploit Finder (2) Exploit Pack (1) Exploit Researchers (1) Exploit-db (2) Exploitation Framework (1) ExploitSearch.net (1) ExploitShield (2) Extract Database Schema (1) Extracting Files (1) EyeWitness (1) FAAR (2) Facebook (11) Facebook Hacking Tool (4) Facebook Password (2) Facebook Password Command-Line (1) Facebook Password Console (1) Facebook Password Cracker (1) Facebook Password Decryptor (3) Facebook Password Dump (2) Facebook Password Hack (1) Facebook Password Hacking (1) Facebook Password Remover (1) Facebook Password Tool (2) Fake (1) Fake DHCP (1) Fake DNS (2) fake DNS server (1) Fake HTTP (1) fake-AP (1) FakeNet (1) Faraday (2) Fast Network Scanner (1) Fastest Scanner (1) FBCacheView (2) FBFriendlyLogout (1) FBHT (2) Fcrackzip (1) FDDI (1) Fern (1) Fern Wifi Cracker (1) FGscanner (1) Fiddler (2) Fiddler HTTP (1) Fiddler2 (1) File Compare (1) File Encryption (2) File Governor (1) File Integrity (3) File Integrity Tool (1) File Monitor (1) File Share (1) File Time Changer (1) Filezilla Password Decryptor (1) FileZilla Password Recovery (1) Find Directory Type (1) Find Hidden Files (1) Fing (1) Fingerprint (7) Fingerprinting (5) Firebind Reflector (1) Firefox (1) Firefox History (1) Firefox Password (3) Firefox Password Remover (2) Firefox Password Tool (1) FirePasswordViewer (1) Firewall (14) Firewall Log Analyzer (2) Firewall Rules (1) Firewalls (1) FireWire Devices (1) Firmware (1) Firmware Analysis Tool (2) FlashPix (1) flunym0us (1) FolderChangesView (1) FolderTimeUpdate (1) Foofus Medusa (1) Footprinting (2) Forced browsing (3) Forensic (13) Forensic Analyzer (5) Forensic Framework (1) Forensic Tools (2) Forensics (6) Forensics Framework (1) Forensics Mac OS X (1) Forensics Tool (5) Forensics Tools (2) FoxAnalysis (1) FoxOne (1) Fport (1) Framework (35) FrameWork For NoSQL (1) FreeBSD (4) Freeing DLL (1) Frontpage (1) FruityWifi (2) FS-NyarL (2) FTP (8) FTP Password Kracker (2) FuckShitUp (1) Funciones (1) Fuzz Testing (1) fuzzdb (1) Fuzzer (2) fwknop (1) Game Key Recovery (1) Game License Key (1) Game Software Serial (1) Games Key Decryptor (1) Gathering (10) GDB (1) GeoIP (1) Geolocation (2) GeoTIFF (1) Gestionar (1) GetIf (1) Ghiro (1) Ghost Phisher (2) Gmail (2) Gmail Password (3) Gmail Password Console (1) Gmail Password Dump (2) Gmail Password Tool (1) GNU (2) GNU Privacy Guard (1) GNU Project (1) GNUnet (2) GnuPG (1) GoatDroid (1) Gojira (1) GoldenEye (2) GoLismero (2) Google (1) Google Chrome Browser (4) Google Password (1) Google Password Dump (1) Google Services (1) GPS (1) Grab Data (1) Gratis (1) GRE (1) Groupon (1) Gtalk Password (1) H-Base (1) Hack FileZilla Password (1) Hack PS4 (1) Hack Social Network Password (1) Hack Telnet (1) Hackersh (1) Hacking (1) HackPorts (1) Harald scan (1) Hardanger (1) Harden SSL/TLS (1) Hardening (11) Harvester (2) Hasere (1) Hash (6) Hash Comparator (1) Hash Compare (1) Hash Console (1) Hash Cracker (14) Hash Kracker (3) Hash Manager (1) Hash Password Cracker (1) Hash Password Recovery (1) Hash Verifier (1) Hashcat (5) Hashcat-Utils (1) Hasher (1) Hashkill (1) HashMyFiles (1) HashTag (1) HAVEGE algorithm (1) Haveged (2) Havij (1) HconSTF (1) Heartbleed (2) Heartbleeder (1) Herramientas Forenses (1) Hex dump (1) Hex Editor (1) Hexorbase (1) Hidden (1) Hidden CMD Detector (1) Hidden File (1) Hidden File Finder (4) Hidden File Scanner (1) Hide (1) Hides Files (1) Hides logins (1) Hides processes (1) HIDS (3) Hijack Putty (1) Hijacking (1) History Viewer (1) Hitachi (1) Home (2) HoneyDrive (3) HoneyDrive Desktop (2) HoneyPot (4) HoneyProxy (1) HonSSH (1) Hook Analyser (5) Hooker (1) HookME (1) Host-Extract (1) Hosting Information (2) Hostscan (1) HTSHELLS (1) HTTP (3) HTTP Botnet (1) HTTP DDoS (1) HTTP Monitor (1) Http Post (1) HTTP Proxy (1) HTTP Shell (1) Http Sniffer Utility (1) Http-enum (1) http(s) (1) HTTP/FTP/POP3/SMTP/IMAP (1) HTTPNetworkSniffer (1) HTTrack (1) HULK (1) Hwk (1) Hybrid Attack (2) Hydra (7) Hydra Network Logon Cracker (2) I2P (1) IBM (1) IBM mainframe (1) ICC Profile (1) ICMP (3) ID3 (1) Identify CMS (1) Identify Hashes (1) iDevice (1) IDS (4) IDSwakeup (1) IE (2) IE History (1) IE Password (2) IE Password Decryptor (1) iGoat (1) iKAT (1) IKE Hosts (1) ike-scan (1) Image (1) ImageCacheViewer (1) Imap Password (1) ImmunitySec CANVAS (1) Inception (1) Infected Files (1) Information discovery (1) Information Gatherer (3) Information Gathering (4) Information Gathering Suite (1) Information Sharing (1) Information Tool (1) Inject Arbitrary Code (1) Inject DLL (1) Inject Shellcode (1) Injection tool (2) Instant PDF Password Remover (2) Integrated Penetration-Test Environment (1) IntelliJ IDEA (1) Intercepter-Ng (3) Internet Explorer (2) Internet Explorer History (1) Internet Scanner (2) Introspy (2) Intruder Payloads (1) Intrusion Detection (8) Intrusion Detection System (1) Investigate Disk Images (1) Investigation Analysis (1) Investigation Windows executable binary (1) Invisible (1) Inxi (1) Inyección (1) iodine (1) iOS (4) iOS 7 (1) iOSForensic (1) IP address (3) IP Address Information (1) IP addresses (1) IP Board (1) IP Enumeration (1) Ip Lookup (1) IP-reputation-snort-rule-generator (1) ip[6]tables (1) iPad (2) Ipdecap (1) IPE (1) iPhone (7) IPhone Analyzer (1) IPIP (1) IPNetInfo (1) iPod (1) IPS (3) ipset_list (1) iptables-bash_completion (1) IPTC (1) IPv4 (2) IPv6 (6) IPv6 Disable Tool (1) IPv6 protocols (1) IPv6 Toolkit (3) iRET (1) Irix (2) IronWASP (3) iSafe (1) iSafe Keylogger (1) ISDN (1) ISME (2) ISO (2) ISO for Penetration Testers (1) Isolate a Device (1) Isowall (1) IT Infrastructure Monitoring (1) iTunes (1) Jailbreak (3) Jailbreaking (2) java (17) JavaScript (2) JavaScript Beautifier (1) JavaScript Deobfuscate (1) JBoss (2) JBrute (2) JFIF (1) John the Ripper (3) Joiners (1) joomla (3) JoomlaScan (1) Joomscan (2) JRT (1) jSQL (5) jSQL Injection (2) Juniper (2) Junkware Removal Tool (1) Kacak (1) Kali (5) Kali Linux (5) Kali Linux NetHunter (1) Katana (1) Kautilya (2) Key Finder (1) Keylogger (6) Keylogger Data (1) Killing processes (1) Killtrojan Syslog (1) KisMAC (1) Knock (1) Kon-Boot (1) Kvasir (2) L517 (1) LAN (2) LANs.py (1) Laudanum (1) Launch Remote Apps (1) Lazy-Kali (1) LDAP (1) LFI (3) LFI Exploitation Tool (1) License Key Recovery (1) Liffy (1) Lightweight framework (1) LinEnum (3) Linkedin Password (1) Linkedin Password Hack (1) Linkedin Password Recovery (1) LINSET (1) LinSSID (1) Linux (585) Linux Exploit Suggester (1) Linux System Troubleshooting (1) Litecoin (1) Live System (3) Livecd (4) LLMNR poisoner (1) LM (1) Local File Inclusion (1) Local Information (1) Local Linux Enumeration (2) Local Network (3) Local Network Attack (1) Local Network Attack Framework (1) Local root (2) Log (1) Log Viewer (1) Logon Cracker (2) LOIC (1) Lookup (2) Low Orbit Ion Cannon (1) LUKS (1) LUKS volumes (1) LUKS-OPs (1) Lynis (10) Mac (248) MAC Address (4) Mac Address Finder (1) MAC Address Scanner (2) Mac OS X (1) Mac OS X Memory Analysis Toolkit (1) Mac OS X Penetration Testing (1) Mac Security (1) Magic Unicorn (1) MagicTree (1) Mail Password (3) Mail Password Decryptor (1) Mail Password Dump (1) Mail Password Recovery (2) Mail Password Sniffer (1) Mail Password Tool (3) MailPasswordDecryptor (2) main.db file (1) Malc0de (1) Malcom (1) Malheur (1) Malicious BHO's (1) Maligno (1) Maltego (2) Maltrieve (1) Malware (16) Malware Analysis (23) Malware Analyzer (4) Malware Black List (1) Malware Classifier (1) Malware Communication Analyzer (1) Malware Domain List (1) Malware Hash Repository (1) Malware Researchers (1) Malwasm (1) Man-in-the-Middle (9) Man-in-the-Middle Attack Framework (2) Manage (2) Management Tasks (1) Management Tool (1) Mandiant (1) Mantención (1) Mantra (1) Manual (1) Mask Attack (2) Masks (1) Mass Exploitation (1) Mass Fingerprinting (2) Mass IP port scanner (1) Mass Scanner (2) Mass Scanning (1) MASSCAN (1) Massive Web Fingerprinter (1) MASTIFF2HTML (1) Matriux (2) Matriux Leandros (1) MD5 (4) Md5 Hash Cracker (1) Md5 Hash Tool (1) mDNS (1) Media (1) Mellivora (1) Memory Analysis Toolkit (1) Memory Forensic Software (1) Memory Forensics (4) Memory Toolkit (1) Memoryze (1) Mercury (1) Merge Results (1) Messengers Passwords (1) Metasploit (12) Metasploit Framework (7) Metasploit Payloads (1) Metasploit Pro (1) Meterpreter (2) Meterpreter over SSH (1) MeterSSH (1) Micro Linux distribution (1) Microsoft Network Monitor (1) Microsoft Outlook (1) Microsoft SQL (1) Microsoft SQL Server (1) MIDAS (1) MikroTik (1) Miner (1) Misconfiguration (1) MISP (1) MITM (2) MITMer (1) MKBRUTUS (1) MLDonkey (1) MobiSec (1) Mobius (1) Modified Time (1) ModSecurity (3) ModSecurity Console (1) Module (1) Mongo (1) Monitor (2) Monitor files changes (1) Monitoring (3) Monitorización (1) Moo0 (1) Moo0 File Monitor (1) Moodle (1) MoonSols (1) Moscrack (2) Mozilla Firefox (10) MS Sharepoint (1) MS-DOS (1) MSF-Installer (1) msfvenom (1) MSSQL (1) MultiMonitorTool (2) Multiple Database (1) Multiple Monitors (2) multithreaded (2) Multithreaded Proxy (1) Mutator (1) mwebfp (1) myBB (1) Mylar (1) Myspace (1) MySQL (2) NAC (2) Nagios (1) Nagios XI (1) Nasty Tools (1) NBT-NS poisoner (1) Nbtscan (2) Ncrack (1) NDP (1) Nessus (1) Net Top (1) NetBIOS (2) NetBIOS Scanner (1) NetBScanner (1) NetBSD (4) Netcat (2) Netgear (1) NetHogs (1) NetHunter (1) NetShareMonitor (1) NetSleuth (2) Netsparker (5) NetStalker (1) Network (11) Network Access Control (1) Network Auditing Tool (3) Network Database Scanner (2) Network Discovery (2) Network Exploration (3) Network Forensic Analysis Tool (1) Network Infrastructure (1) Network Interface Events Logging (1) Network Intrusion Detection Systems (2) Network Latency (1) Network Mapper (3) Network Monitor (3) Network Password (1) Network Password Decryptor (4) Network Protocol Analyzer (2) Network Protocol Fuzzer (1) Network Scan and Analysis (1) Network Scanner (5) Network Security (1) Network Simulation (1) Network Stress Testing (1) Network Takeover (1) Network Toolkit (3) Network Traffic (3) Network Traffic Analyzer (2) Network Wireless (4) Network Wireless Hacking (1) NetworkLatencyView (1) NetworkMiner (1) NetworkTrafficView (1) News (4) Nexus (1) NFAT (2) NIDS (2) NIELD (2) Nimbostratus (1) Ninja PingU (1) Nipper (1) NIPS (2) Nishang (2) Nmap (13) Nmap NSE script (1) Nmap Security Scanner (2) NNTP (1) NoSQL (2) NoSQL Scanning (1) NOSQLMap (1) NoVirusThanks (1) NoVirusThanks File Governor (1) Nsdtool (1) NSIA (1) NTFS (1) NTFS Permissions Reporter (1) NTFS symbolic links (1) NTFSLinksView (1) NTLM (2) Number of Windows (1) NWHT (1) OAuth (1) OAuth Request Crafter (1) OAuth signature (1) Oclhashcat (3) oclHashcat-lite (3) oclHashcat-plus (4) ODA (1) ODAT (1) Offensive Testing Framework (2) Ollydbg (1) ollydbg-binary-execution-visualizer (1) OMENS (1) OnePlus (1) Onionshare (1) Online (13) Online Malware Analysis (2) Online Web Based Disassembler (1) Open Ldap (1) Open SCAP (1) Open Source (2) OpenBSD (5) OpenedFilesView (1) OpenLog (1) OpenPGP (4) OpenPGP standard (2) OpenSSH (2) OpenSSL (1) OpenVas (1) Opera Password (1) Ophcrack (1) Oracle (4) Oracle Database (2) Oracle Database Attacking Tool (1) Oracle logs (1) Oracle Password Auditor (1) Orbot (1) Orchid (1) OS X Auditor (1) OSForensics (1) OSINT Tool (2) Osueta (1) Outlook (1) Outlook Attachments (1) Outlook Password (2) Outlook Password Dump (1) OutlookAttachView (1) Overlook Fing (1) OWASP (26) OWASP Bricks (1) OWASP Broken Web Applications (1) OWASP Code Crawler (1) OWASP CSRFTester (1) OWASP DirBuster Project (1) OWASP GoatDroid (1) OWASP iGoat (1) OWASP iOSForensic (1) OWASP Mantra (1) OWASP OWTF (2) OWASP Xelenium Project (1) OWASP Xenotix (4) OWASP Xenotix XSS Exploit Framework (5) OWASP ZAP (5) OWASP Zed Attack Proxy (5) OWTF (2) P2P (4) Pac4Mac (1) PACK (1) Packer Detector (1) Packers (1) Packers Scrambler (1) Packet Authorization (1) PacketFence (2) Packetstorm Security (2) PAExec (1) Panoptic (1) Paper (1) ParameterFuzz (1) ParanoiDF (1) Paros Proxy (1) Parrot Security OS (1) Parser (1) Parsero (2) Pass The Hash Toolkit (1) Passera (1) Passive Discovery (1) Passive Network Traffic Analyzer (1) Passive scanner (5) Passive Spider (1) passive Web-security scanner (1) Passivedns (1) Passphrases (1) Password (27) Password Analysis (1) Password behind asterisks (*****) (1) Password Capture (1) Password Cracker (3) Password Cracking (5) Password Decryptor (5) Password Dump (2) Password Hashes (1) Password Key Generator (1) Password Recovery (23) Password Removal Tool (1) Password Remover (5) Password Security (1) Password Security Scanner (1) Password Sniffer (2) Password Sniffer Console (1) Password Sniffer Spy (1) Password Spy (2) Passwords (3) Patator (4) Patch Analysis (1) Payload Generator (1) Payloads (2) Pcap (1) PCI Wireless Scan (1) PDF (8) PDF Analysis Suite (1) PDF Analyzer (3) Pdf Owner Password (1) PDF Parser (1) Pdf Password (1) PDF Password cracking (1) Pdf Password Unlocker (2) Pdf Restrictions (1) Pdf User Password (1) PDFMiner (1) PE (1) PE files (1) PE infector (1) Peepdf (1) Peer to Peer (1) Penetration Test (6) Penetration Test IDE (2) Penetration Testing Framework (2) Penetration Testing Platform (1) Penetration Testing Suite (2) Penetration Testing Tool (1) Penetration Testing Toolkit (2) Pengowin (1) PenQ (1) PentBox (1) PenTest Drop Box (1) Pentesters (2) Pentesting (2) Pentesting distrib (3) Pentoo (1) Perl (22) PeStudio (1) PGP (1) Phishing (11) Phishing Attacks (3) Phone (2) Phone Encryption (1) Photoshop IRB (1) PHP (8) PHP configuration (1) PHP Secure Configuration Checker (1) PHP security testing (2) PHP Web Shell (1) phpinfo() (1) Phrozen Keylogger (1) Physical Memory Manipulation (1) Picasa Password (1) PIN (1) PIN Bruteforce Tool (1) Ping (1) Ping monitor utility (1) PingInfoView (1) Pinpoint (1) Play offline videos (1) Player (1) pMap (1) PoC (1) PoC Bot (1) Poisoner (1) Poisoners (1) Poisoning (1) Pompem (2) POP3 (1) Pop3 Password (1) pop3(s) (1) Port Knocking (1) Portable (4) PoshSec Framework (1) PostgreSQL (1) PowerShell (5) PPP (1) Prevention Engine (2) Priority (2) Privacy (1) Privacy/Anonimity (1) Private Browser (1) Privilege Escalation (2) Process (6) Process Magic (2) Process PEB Finder (1) Processes (2) ProcessThreadsView (2) Productivity Tool (1) ProduKey (1) Profiling Framework (1) Protocol Analysis (1) Protocols (1) Proxy (3) Proxy Enumeration (1) Proxyp (1) PS4 (1) PS4 Jailbreaking (1) psexec (2) PunkSPIDER (1) Puppy Linux (1) PuTTY (2) PuttyRider (1) pweb-suite (1) PWGen (1) PwnPi (4) PwnStar (3) pyClamd (1) Pyew (2) PyHttpShell (1) PyMal (1) Pyrasite (1) PySQLi (2) Pytbull (1) Python (103) Python Debugger (1) Python eBooks (1) Python process (1) Quarks PwDump (1) QuasiBot (1) QuickSetDNS (1) Racfsnow (1) Radamsa (1) Radare (1) Raft (1) Rakabulle (1) RAM (1) Rapid7 Nexpose Vulnerability Scanner (1) Raspberry Pi (2) RAT (9) RAWR (1) RCEer (1) RDG Packer Detector (1) RDP (1) RealVNC Password (1) RealVNC Viewer (1) Recon-ng (1) Reconnaissance (1) Reconnaissance Scanner (1) Recover Browser Password (1) Recover lost passwords (2) Recover Wifi Password (1) Recover Wireless Password (1) Recover Wireless Passwords (1) Recovering Passwords (1) Recovery (9) Red Hat (1) Red Hat Enterprise (1) Redis (1) RedoWalker (1) Registry (1) Registry Analysis (1) Rekall (1) REMnux (1) Remote Buffer OverFlow (1) Remote Code Execution (1) Remote Command Execution (1) Remote Directory (1) Remote DLL (1) Remote Web Desktop (1) RemoteDLLInjector (1) Remotely scans (1) RemotePasswordWiFi (1) Remoto (1) Removal Adware (2) Removal Hijacker (2) Removal Potentially Undesirable Program (1) Removal Toolbars (2) Remove Browser Password (1) Remove Facebook Password (1) Remove Hidden File (1) Remove IEEE 802.1Q (1) Remove Pdf Password (2) Remove Wifi Password (1) Remove Wireless Password (1) Removing DLL (1) Repair (3) Repositorio (1) Repositorio de herramientas (1) Resolver (2) Responder (1) Restore System (1) Retire.js (1) Revenssis (1) Reverse DNS (1) reverse DNS lookup (1) Reverse Engineering (4) Reverse Engineering Framework (1) Reverse Engineering Toolkit (2) Reverse IP Lookup (1) Reverse Shell (1) reverse/bruteforce DNS lookup (1) RFI (1) RHEL (1) Rhino (1) RIPS (1) Robots.txt (2) Rooting (1) Rootkit (3) Rootkit Hunter (1) ROT13 (1) Router Password Decryptor (3) Router Password Kracker (1) Router Password Recovery (3) RouterOS (1) RouterPassView (2) Routers (1) RPEF (1) Ruby (10) Ruby on Rails (1) Rules (1) RunFromProcess (1) Runtime (1) Sahi (1) Salted Hash Kracker (2) Samba (2) SAMHAIN (3) Samsung (1) Samurai (2) Samurai Web Testing Framework (1) Samurai WTF (1) Sandbox (4) Sandboxie (1) Sandcat (3) Sandcat Browser (4) Sandy (1) Sanewall (1) Santoku (1) sb0x (2) sb0x-project (1) Scan (61) Scan Hidden Files (1) Scanner (98) Scanner Framework (1) ScanPlanner (2) SCAP (1) SCIP (1) Scout (1) screenFetch (1) Screenshot Information Tool (1) Script (24) SCTP (1) Scylla (2) Scythe (2) Search (1) Search Engine (1) Search For Files And Folders (1) SearchMyFiles (2) SecLists (1) Secunia (1) Secunia CSI (1) Secure (5) Secure Encryption Software (1) Secure Passwords (2) secure rm (1) Secure Web Applications (1) SecureCheq (1) Security (20) Security Assessment (1) Security Assessments (2) Security Audit Tool (1) Security Audits (4) Security Configuration Management (1) Security Learning Tool (1) Security Scanner (6) Security Testing (1) Security Toolkit (1) SEES (1) Selenium (1) Session Hijacking Tool (1) SET (9) SHA1 (4) Sha1 Hash Cracker (1) SHA256 (4) SHA256 Hash (1) SHA256 Salted Hash Kracker (1) SHA384 (2) SHA512 (2) Shell (8) Shellcode (4) ShellCode Injector (3) ShellCode Injector Tool (1) Shellcode obfuscation (1) ShellNoob (1) ShellSave (1) Shellter (2) Shodan (1) ShodanHQ (2) Shoryuken (1) Show Threads (1) Show who is connected (3) ShowWindows (2) Simple Packet Sender (1) Simple SQLi Dumper (1) SimpleProgramDebugger (1) Skipfish (1) SkyJack (1) Skype (2) Slackware (1) SLIP (1) SlowHTTPTest (1) Smart Pentester (1) Smartcard (1) Smartphone (1) SmartSniff (1) SmartSPLAT (1) SMB (2) smbexec (2) SMF (1) SMTP (1) SMTP DDoS (1) Smtp Password (1) Sniffer (29) Sniffing (20) sniffMyPackets (1) SniffPass (1) SNMP (1) SNMP devices (1) SNMP Enumeration (1) SNMPCheck (1) Snoopy (1) Snort (6) Snuck (2) Social Enginnering Email Sender (1) Social Network (2) Social Password (1) Social Password Decryptor (1) Social Password Dump (1) Social Password Security (1) Social-Engineer (7) SoftPerfect WiFi Guard (1) Solaris (8) SPA (1) SPARTA (1) Sparty (1) Spear Phishing (1) SpearPhisher (1) SPF (1) SpiderFoot (3) Spidering attacks (1) Splinter (1) Spoofer (1) Spoofing (1) Spooftooph (2) Spoon (1) SPS (1) Spy Application (1) SpyBHORemover (1) SQL (5) SQL Fingerprint (1) SQL Injection (4) SQL Injection detection (1) SQL Injection Exploitation (1) SQL injection scanner (1) SQL injection test environment (1) SQLi (21) SQLi Dorking (1) sqliDorking.pl (1) SQLite (1) SQLMap (1) SQLSentinel (1) srm (1) SSH (6) SSH based (1) SSH Password Auditor (1) SSH server (1) SSL (10) SSL Audit (1) SSL Certificate Downloader (1) SSL Proxying (1) SSL/TLS (3) SSL/TLS interception (1) SSLDigger (1) sslnuke (1) SSLSmart (1) SSLsplit (3) SSLstrip (1) SSLyze (1) Startup Patrol (1) Stegano (1) Steganography (1) SterJo (5) SterJo Key Finder (1) SterJo NetStalker (1) SterJo Startup Patrol (1) SterJo Task Manager (1) SterJo Wireless Passwords (1) Strength of SSL (1) Strong Unique Passwords (1) Sub7 (1) Subdomain (1) Subdomain Scanner (1) Subterfuge (3) Suite Pentesting (13) SuperPutty Password Decryptor (1) Suricata (4) Surveillance Spyware (1) SX Password Dump Suite (1) Syhunt Sandcat Browser (1) Sysdig (1) SysExporter (1) System (2) System Auditing Tool (7) System Auditor (7) System Hardening (4) System Troubleshooters (1) System/Network Manager (7) Systemback (1) Tails (4) Task Manager (2) TCHead (2) TCP (2) TCP Proxy (1) TCP/IP (2) TCP/IP Scanner (1) Tcpcrypt (1) Tcpdump (1) TcpLogView (1) tcpxtract (1) TD-W8951ND (1) Team Cymru (1) Telnet (2) Telnet Password Tester (1) Test Automation Tool (1) Testing (2) Testing Suite (1) Testing Tool (2) TestingWhiz (1) THC (4) THC Hydra (5) THC-Hydra (6) THC-SmartBrute (1) The Backdoor Factory (1) The Burp SessionAuth (1) The Sleuth Kit (1) The Social-Engineer Toolkit (2) theHarvester (2) Thread Injection Detection (1) ThreadID (2) Threads information (1) ThreatFactor (1) ThreatFactor NSIA (1) Thunderbird (1) Thunderbird Password (3) Thunderbird Password Recovery (1) Thunderbird Security (1) Thunderbird Sqlite (1) TightVNC Password (1) Tilt (1) tinfoleak (1) TinySHell (1) Token Ring (1) Toolbox (1) Toolkit (19) Toolkit Web Scan (1) Tools (1) Toolset (1) Topera (2) TOR (17) Tor Browser Bundle (5) Tor-ramdisk (1) TorBirdy (1) Torbutton (1) Torrent (1) TP-LINK (1) Traceroute (1) Tracking Framework (1) Traffic classifiers (1) Traffic Injection Tool (1) Triage Tool (1) Trinity Rescue Kit (1) Troubleshooting Tool (1) Trucos (1) TrueCrypt (1) Tundeep (1) Tunna (1) Tunneling (4) Turbo Client (1) Twitter (8) Twitter Geolocation (1) Twitter Hack (1) Twitter Information Gatherer (1) Twitter Password (1) Twitter Password Command-Line (1) Twitter Password Console (1) Twitter Password Decryptor (2) Twitter Password Dump (2) Twitter Password Tool (1) Twitter user activity (1) TXDNS (2) TYFYP (1) Ubuntu (3) Ubuntu Malware Removal Toolkit (1) UDP (3) UFONet (1) Ultimate Boot CD (1) UltraVNC Password (1) Umap (1) Unhide File (1) Unicorn (1) Unlock Files (1) Unlock Folders (1) Unlock Pdf (1) Unlock Pdf Password (1) Unpack JavaScript (1) URL hijacking (1) URL scanner (1) URLCrazy (1) URLqery (1) USB (4) USB device (2) USB ProductID (1) USB Sniffer (1) USB VendorID (1) USBDeview (1) USBLogView (1) USBPcap (1) useBB (1) User Enumeration Timing Attack (1) User/Kernel Time (2) vanilla (1) vBulletin (1) Vega (2) Veil (1) Verificador Email (1) Verify Md5 Hash (1) Verify SHA256 Hash (1) vFeed (1) vFeed & vFeed API (1) vFeed API (1) vHosts (1) Vidalia (1) Video (19) VideoCacheView (1) View opened/locked (1) Viewer (1) Viper (1) Viproy (2) Virtual Machine (5) Virtualsectiondumper (2) VirusTotal (3) VirusTotal Scanner (1) VLC Player (1) VMInjector (2) VMware (2) VNC (3) VNC Password Cracker (1) VNC Password Decoder (1) VNC Password Decryptor (1) VNC Password Recovery (2) VNCPassView (1) VoIP (2) Volafox (1) Volatility (4) Volatility Framework (4) VPN (1) VSD (2) vulnerabilities (13) Vulnerability Check (2) Vulnerability enumeration (1) Vulnerability Research (1) Vulnerability Scanner (9) Vulnerable iOS Application (1) Vulnerable Web (1) Vulnerable Web Application (1) Vulscan (1) VX Vault (1) w3af (1) WAF (1) WAF-FLE (3) Wake-on-LAN (1) WakeMeOnLan (1) Walkers (1) WAP (1) Wapiti (1) WAppEx (1) WAPTF (1) Wargames (1) WAT (1) Watcher (2) WATOBO (1) Weak password cracking (1) wEAPe (1) Web (1) Web Abuse (1) Web Application (1) Web Application Attack (1) Web Application Fingerprinter (2) Web Application Firewall (4) Web Application Penetration Testing Framework (1) Web Application Protection (1) Web Application Security (1) Web Application Security Scanner (3) Web Application Vulnerability Scanner (1) Web Crawler Security Tool (1) Web Debugging Proxy (1) Web Login Password (1) Web of Trust (1) Web Reconnaisance (1) Web Security Scanner (3) Web Security Testing (2) Web Security Testing Platform (1) Web Services (27) Web Shell (1) web shells (1) Web site cookies (1) Web Test Tool (1) Web-Based Firewall (1) Web-Fu (1) Web-Sorrow (2) WebApp (1) WebBrowser control (1) WebBrowserPassView (2) WebCacheImageInfo (1) WebCookiesSniffer (1) Webfwlog (2) Webmaster (4) WebPompem (1) WebPwn3r (1) Websecurify (1) Webserver (2) WebShell (1) Webshell Manager (1) Website Password Remover (1) WebSiteSniffer (2) WebSploit (3) WebSploit Framework (1) WebSurgery (1) WebVulScan (1) Weevely (2) Wep (5) WEP/WPA/WPS (3) WFacebook (1) Wfuzz (1) WhatWeb (2) WhiteHat Aviator (1) WHMCS (1) Whois (4) WhoisCL (1) WhoIsConnectedSniffer (2) WhoisThisDomain (1) Wi-fEye (1) Wi-Fi (1) Wi-Fi Network Monitor (1) Wi-Fi Password Key Generator (1) Wifi (25) WiFi Guard (1) Wifi Honey (2) Wifi Monitor (1) Wifi Network Scan (1) Wifi Network Software (1) Wifi Network Tool (1) Wifi Password (3) WiFi Password Decryptor (4) WiFi Password Dump (1) WiFi Password Remover (2) Wifi Password Tool (1) WiFi Scanner (2) Wifi Security Tool (1) WifiInfoView (2) WifiKill (1) WiFiPhisher (1) Wifislax (2) Wifitap (1) Wifite (1) wig (1) WiHawk (1) Win32 (1) WinAppDbg (1) WinDbg (2) Windbg Commands (1) Windbgshark (1) Windows (627) Windows Symbolic Links (1) Windows Autologin (1) Windows Autologin Password (2) Windows controls (1) Windows Domain Credentials (1) Windows Medkit (1) Windows Memory Toolkit (1) Windows Password Dumper (1) Windows Password Kracker (1) Windows product key (1) WindowsAndroid (1) WINDS (1) WinpCap (1) Wireless (32) Wireless Attack Toolkit (3) Wireless IDS (1) Wireless Intrusion Notification (1) Wireless Monitor (3) Wireless Network Monitor (3) Wireless Network Monitoring Tool (1) Wireless Network Scan (1) Wireless Network Watcher (3) Wireless Password (2) Wireless Password Remover (1) Wireless Password Softwar (1) Wireless Passwords (2) WirelessKeyView (1) WirelessNetView (1) Wireshark (11) Without Brute-Force (1) WLAN (4) WLAN devices (1) WLAN information (3) WOL (1) Wordlist (2) Wordlist Generator (2) Wordlist mutator (1) Wordlists (4) WordPress (8) WordPress Brute Force (1) WordPress Security (1) WordPress Security Scanner (1) WordPress Username enumeration (1) Worms Detection (1) WormTrack (1) WP-WAF (1) WPA (7) WPA Keys (2) WPA2 (7) wpbf (1) WPHardening (1) WPS (1) WPScan (2) WS_FTP (1) WS_FTP Password Decryptor (1) WVS (3) XCat (1) Xelenium (1) XEN forums (1) Xenotix (7) Xenotix KeylogX (1) Xenotix xBOT (1) Xenotix XSS Exploit Framework (4) xHydra (1) XmlChor (1) XMP (1) Xortool (1) XPath (1) XPath Injection (1) XPath query (1) Xplico (1) XSS (10) XSS Backdoor (1) XSS Cheat Sheet (1) XSS Proxy (1) XSS scanner (3) XSS Shell (1) XSS Tunnel (1) XSScrapy (1) XSSF (1) XSSless (1) XSSYA (1) XVI32 (1) YaCy (1) Yahoo (1) Yahoo Password (1) YASAT (1) Yersinia (1) zANTI (4) ZAP (9) Zarp (3) Zed Attack Proxy (5) Zeus (1) Zexplo (1) Zip (1) ZMap (2) Zombie Manager (1) Zoosk (1) ZynOS (1) ZynOS-Attacker (1)
 
Toggle Footer
TOP