what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 94 RSS Feed

Files

openssh_4.6p1_trojan.tar.gz
Posted Dec 18, 2007
Authored by xi4oyu

This patch backdoors and logs credentials into /tmp/.X11-map-enGB for OpenSSH 4.6p1. It is an update to the incSTK_ssh_client_trojan.

tags | encryption
SHA-256 | 9f2909091cd02ea54266393bb947b6d0d6ed8c57886efd5197db154b5e3a4a5c
incSTK_ssh_client_trojan.tar.gz
Posted Nov 30, 2007
Authored by Incognito/STK

This patch makes OpenSSH register triplets <host user password> in a temporary file. Revised for versions 4.7 and below.

tags | encryption
SHA-256 | e0d0de7253fbc8a0fc11d46cad30c386399693cc41cb2af74458be014a27f7c7
openssh-4.7p1.tar.gz
Posted Sep 5, 2007
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Multiple bug fixes including a security fix.
tags | encryption
systems | linux, openbsd
SHA-256 | d47133f0c6737d2889bf8da7bdf389fc2268d1c7fa3cd11a52451501eab548bc
openssh-4.6p1-backdored.tar.gz
Posted Apr 17, 2007
Authored by ShadOS

The backdoored version of OpenSSH 4.6p1. It logs passwords to /tmp/.sshell and also has the typical magic password.

tags | encryption
SHA-256 | e7b387ce9625c809ee37ee23445454a77300c36d5494e83ceaa8a7e4479c4b0d
openssh-logging.patch
Posted Mar 27, 2007
Authored by Kris Katterjohn

Backdoor patch for OpenSSH versions 4.4p1, 4.5p1, and 4.6p1 that logs usernames, hosts, and passphrases from login attempts.

tags | encryption
SHA-256 | bf09a9bc1fa3e69a42c62f7d9ccc67ca8d993fc674e0a8165454ad05730c9480
openssh-4.6p1.tar.gz
Posted Mar 20, 2007
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: See changelog.
tags | encryption
systems | linux, openbsd
SHA-256 | 7bbe277faa80c8d8d9cb96111db65fc0007d451784cc459207cd46b746a6f23a
openssh-4.5p1.tar.gz
Posted Nov 9, 2006
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Multiple bug fixes including a security fix.
tags | encryption
systems | linux, openbsd
SHA-256 | 7046b9d372f9e31ca654a66492310c188470480ddab300eb715dbf5e2177ae55
openssh-4.3p2.tar.gz
Posted Feb 10, 2006
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Various bug fixes.
tags | encryption
systems | linux, openbsd
SHA-256 | 4ba757d6c933e7d075b6424124d92d197eb5d91e4a58794596b67f5f0ca21d4f
openssh-4.2p1.tar.gz
Posted Oct 3, 2005
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Fixes a security hole which is there if GSSAPIAuthentication is enabled, which is not the default. Fixed some other small bugs.
tags | encryption
systems | linux, openbsd
SHA-256 | 2a61e84b36958c0af19e4f6f9f3e27f8ed432a5188d654e26602402fd4047f6d
openssh-4.1p1.tar.gz
Posted Jun 16, 2005
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Bugfix release only, no new security features.
tags | encryption
systems | linux, openbsd
SHA-256 | 8331394f9dae92fda26811aff4a3775fb1e10945de5afc780f70f31d98ce4c0a
openssh-4.0p1.tar.gz
Posted Mar 22, 2005
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Known_hosts can hash hostnames to improve privacy. Version 4.0 fixes many bugs and spelling errors, and adds new features. For instance, it now allows you to specify a local address when using port forwarding. Improved account and password expiry support, command history, editing to sftp and improved session multiplexing.
tags | encryption
systems | linux, openbsd
SHA-256 | 5adb9b2c2002650e15216bf94ed9db9541d9a17c96fcd876784861a8890bc92b
openssh-3.7.1p2+SecurID_v1.3.1.patch
Posted Sep 9, 2004
Site omniti.com

This patch integrates SecurID authentication services directly into the OpenSSH daemon, allowing users to use SecurID tokens directly as their passwords instead of relying on the clunky sdshell.

Changes: Updated to newer rev.
tags | encryption
SHA-256 | 64c5d7cba4847825fb19528f11732d34ef91d5ce3ec90e46d6659bef929724e3
openssh-3.9p1.tar.gz
Posted Aug 19, 2004
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Various bug fixes and enhancements.
tags | encryption
systems | linux, openbsd
SHA-256 | e119eb9b09c13ddd945a0105f19b05983e62de0bac167264f055f93115048090
openssh-3.8p1.tar.gz
Posted Mar 22, 2004
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Various bug fixes.
tags | encryption
systems | linux, openbsd
SHA-256 | 4304eebd70fb7e8a565fc8bb32930abb0682b274db9fca4b50f47677bf9966b6
openssh-3.7.1p2.tar.gz
Posted Sep 23, 2003
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Fixes a remotely exploitable vulnerability added in the PAM code of releases 3.7p1 and 3.7.1p1.
tags | encryption
systems | linux, openbsd
SHA-256 | c77c45cda120a2df844639ed9545243e9c9a436bd723e556c9ea06c15a682d06
openssh-3.7.1p1.tar.gz
Posted Sep 18, 2003
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Various bug fixes, including a security fix for the buffer management vulnerabilities. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | 61d9b805f255e143dbbc50c6c60c24f55bc4f8f319909dd399b3a3a1ef7c77f9
0x333openssh-3.6.1p2.tar.gz
Posted Jul 14, 2003
Authored by 0x333, nsn | Site 0x333.org

Backdoored version of OpenSSH 3.6.1p2 that has a magic password, logs logins and passwords to a specified file, and disables use of the default configuration file.

tags | encryption
SHA-256 | b8d706e7016863b7aae46d746b1f0f9ebfe89f5729e5b7e3f964a1ff7c5aa41f
openssh-3.6p2-bd.diff
Posted May 28, 2003

OpenSSH 3.6p2 backdoor that logs all logins and passwords to a file. Original backdoor ported for 3.6p2 by ajax.

tags | encryption
SHA-256 | fc76952bae7a43cd39e265c73a1991f607bdef141017d52a421d6f5ade742d53
openssh-3.6.1p1.tar.gz
Posted Apr 15, 2003
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups. Changelog available here.

Changes: Fixed bugs and automatic rekeying. Fixed a bug which caused stalled connections. Included lots of minor bug fixes from the OpenBSD tree.
tags | encryption
systems | linux, openbsd
SHA-256 | a9c2f1ddda4ba401d33b6b88e14ad12c0cf0b51c2ef021e73793164b8940f43d
openssh-3.5p1.tar.gz
Posted Oct 16, 2002
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: sshd_config now understands PermitUserEnvironment which allows users to specify environment options in ~/.ssh/authorized_keys. Fixed some bugs. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | 727f73aabdf0b6d72593d180e804f541fb36f1f40739e673759e1b056b8b6d05
openssh-3.4p1.tar.gz
Posted Oct 16, 2002
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Fixes major security vulnerabilities which exist in versions 2.9.9 to 3.3. The 3.4 release contains many fixes that were made during a week-long audit started when the recent security issue came to light. Some of those fixes are likely to be important security fixes. Therefore, upgrading to 3.4 is recommended. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | cae5777dcb6296d1502d4682bf0ebcb872305f2760d1ed39d4a053add24c2ca7
openssh-3.3p1.tar.gz
Posted Jun 25, 2002
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Includes privilege separation which can help mitigate remote vulnerabilities. Still contains some remote vulnerabilities. Added new ssh-keysign program and removed setuid from ssh client. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | c87d74989bb2fa4677069978e07135e90954575cd8f07eb36fcbe48c2e957963
openssh-3.2.3p1.tar.gz
Posted May 23, 2002
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Since 3.2.2 - Fixed solaris compile bugs. Since 3.1: Fixed local root buffer overflow in Kerberos/AFS token passing, fixed overflow in Kerberos client code, sshd no longer auto-enables Kerberos/AFS, experimental support for privilege separation (sshd user), only accepts RSA keys of size SSH_RSA_MINIMUM_MODULUS_SIZE (768) or larger. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | d174362c465c6f109a2cafdd0ae9f76735c54f127928d763ba238ad0ba2aef1c
openssh-3.2.2p1.tar.gz
Posted May 19, 2002
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Now supports a "sshd" user! Also includes code cleanup and PAM enhancements. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | d4632762d732834c6d5d536b3bd1e906e6ac0119d08bd24f775fe32a393b2de1
openssh-3.1p1.tar.gz
Posted Mar 7, 2002
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Fixes an overflow which can be used to gain root access on the server. Exploitability without an existing user account has not been proven but is not considered impossible. A malicious ssh server could also use this bug to exploit a connecting vulnerable client. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | d3ea0d0c55eccf07ffd42350e1df1b108f38e0605fa9b7343e4db28c1417fb9f
Page 3 of 4
Back1234Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close