what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 48 of 48 RSS Feed

Files from Rodrigo Rubira Branco

Real NameRodrigo Rubira Branco BSDaemon
Email addressrodrigo at kernelhacking.com
Websitewww.kernelhacking.com/rodrigo
First Active2004-12-12
Last Active2012-05-15
View User Profile

Personal Background

Rodrigo Rubira Branco (BSDaemon) is the Chief Security Research of Check Point and the founder of the Vulnerability Discovery Team (VDT) of the company. Previously he worked as a Senior Vulnerability Researcher in COSEINC, as Principal Security Researcher at Scanit and as Staff Software Engineer in the IBM Advanced Linux Response Team (ALRT) also working in the IBM Toolchain (Debugging) Team for PowerPC Architecture. He is a member of the group RISE Security and the organizer of H2HC, the oldest hacking conference in Latin America. He is the maintainer of the StMichael/StJude projects (www.sf.net/projects/stjude), the developer of the SCMorphism (www.kernelhacking.com/rodrigo), and an active contributor to open-source projects (like ebizzy, linux kernel, others). Accepted speaker in lots of security and open-source related events as H2HC, HITB, XCon, VNSecurity, OLS, Defcon, Troopers and others.


AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 Buffer Overflow
Posted Feb 10, 2010
Authored by Rodrigo Rubira Branco, jduck | Site metasploit.com

This Metasploit module exploits a buffer overflow vulnerability in opcode 21 handled by rpc.cmsd on AIX. By making a request with a long string passed to the first argument of the "rtable_create" RPC, a stack based buffer overflow occurs. This leads to arbitrary code execution.

tags | exploit, overflow, arbitrary, code execution
systems | aix
advisories | CVE-2009-3699
SHA-256 | aff1d1ff1b53822a5be662ef7f7cb50a2f60bbc8bab207ec0fc7df83f3270216
AIX RPC.cmsd Remote Buffer Overflow
Posted Feb 3, 2010
Authored by Rodrigo Rubira Branco

AIX RPC.cmsd remote stack buffer overflow proof of concept exploit.

tags | exploit, remote, overflow, proof of concept
systems | aix
SHA-256 | 7c8e41a206c1c2240e87d6853f2c71873a26177a618a781f20802d31ab305649
iDEFENSE Security Advisory 2009-10-07.1
Posted Oct 8, 2009
Authored by iDefense Labs, Rodrigo Rubira Branco | Site idefense.com

iDefense Security Advisory 10.07.09 - Remote exploitation of a stack based buffer overflow vulnerability in IBM Corp.'s AIX could allow an attacker to execute arbitrary code with the privileges of the affected service. rpc.cmsd, more commonly known as the Calendar Manager Service Daemon, is an RPC application used to manage schedules and calendars. It operates over SUN RPC. The vulnerability is triggered when handling a request for remote procedure 21. This function takes two arguments, both of which are XDR strings. When copying the first argument into a stack based buffer, the code does not properly verify its length. This results in a stack based buffer overflow vulnerability. iDefense has confirmed the existence of this vulnerability in AIX versions 5.3 and 5.2.

tags | advisory, remote, overflow, arbitrary
systems | aix
SHA-256 | e622abe9b0845daaab5cfe3b95d2641f11a23e3387e454d48596ac147be98ab7
SCANIT-2008-003.txt
Posted Jul 1, 2008
Authored by Rodrigo Rubira Branco, Filipe Balestra | Site scanit.net

Wordtrans versions 1.1pre15 and below suffer from a remote command execution vulnerability.

tags | advisory, remote
SHA-256 | 9f4ca2d30eb9380812408acde59d76f651d904aae90429f3a7ac90c8aa46f819
SCANIT-2008-002.txt
Posted Jul 1, 2008
Authored by Rodrigo Rubira Branco, Filipe Balestra | Site scanit.net

Wordtrans versions 1.1pre15 and below suffer from a remote command execution vulnerability.

tags | advisory, remote
SHA-256 | 814c6ab1521260d3612b4edbe36693584c0715dc695658fb7981815e541d17eb
SCANIT-2008-001.txt
Posted Jul 1, 2008
Authored by Rodrigo Rubira Branco, Filipe Balestra | Site scanit.net

QNX RTOS phgrafx version 6.3.2 and 6.3.0 suffer from a privilege escalation vulnerability.

tags | advisory
SHA-256 | e23be13df8fd537aef189f37ab29904476273d422a27ea521008e7f3c337d463
D2T2_-_Rodrigo_Rubira_Branco_-_Hacking_The_Cell_Architecture.zip
Posted Apr 21, 2008
Authored by Rodrigo Rubira Branco | Site conference.hitb.org

Hacking The Cell Architecture - This presentation intends to cover security aspects related to a new architecture, widely deployed and used called Cell. The architecture itself will be deeply explained, focusing on the security concerns that appear in this kind of asymmetric multi-core systems. While Cell architecture is used in the new playstation 3 it is also used in big blade machines.

SHA-256 | 6652d0e5155144577fa230a1ebfc66f7778e0db6b263a9c2ec8f132977fb67e3
FreeBSD-SA-06-25.kmem.txt
Posted Dec 7, 2006
Authored by Rodrigo Rubira Branco | Site security.freebsd.org

FreeBSD Security Advisory - The firewire(4) driver suffers from a kernel memory disclosure flaw.

tags | advisory, kernel
systems | freebsd
advisories | CVE-2006-6013
SHA-256 | 4db745ec6a09022919249c4b5643014725cec3d5b47739879440d0729ce0431d
trustedbsd-firewire.txt
Posted Nov 16, 2006
Authored by Rodrigo Rubira Branco | Site kernelhacking.com

The Firewire device enabled by default in the GENERIC kernel for TrusedBSD* defines an IOCTL function which can be malicious called passing a negative buffer length value. This value will bypass the length check (because the value is negative) and will be used in a copyout operation. This is a kernel bug and the system can be compromised by local users and important system information can be disclosed.

tags | advisory, kernel, local
SHA-256 | f94ae1bcce3d81531804a53063bbcd52822d657019342bcde89ef71668151272
dragonflybsd-firewire.txt
Posted Nov 16, 2006
Authored by Rodrigo Rubira Branco | Site kernelhacking.com

The Firewire device enabled by default in the GENERIC kernel for DragonFlyBSD defines an IOCTL function which can be malicious called passing a negative buffer length value. This value will bypass the length check (because the value is negative) and will be used in a copyout operation. This is a kernel bug and the system can be compromised by local users and important system information can be disclosed.

tags | advisory, kernel, local
SHA-256 | 544872d3cf1474aa8017d59d4555b331e3d8e6bc6286478e935ee38627971745
netbsd-firewire.txt
Posted Nov 16, 2006
Authored by Rodrigo Rubira Branco | Site kernelhacking.com

The Firewire device enabled by default in the GENERIC kernel for NetBSD defines an IOCTL function which can be malicious called passing a negative buffer length value. This value will bypass the length check (because the value is negative) and will be used in a copyout operation. This is a kernel bug and the system can be compromised by local users and important system information can be disclosed.

tags | advisory, kernel, local
systems | netbsd
SHA-256 | 13c192bac8d2f8ab8a9022715e1340029f8bed9822169e74a3ea56a0de711ecb
freebsd-firewire.txt
Posted Nov 16, 2006
Authored by Rodrigo Rubira Branco | Site kernelhacking.com

The Firewire device enabled by default in the GENERIC kernel for FreeBSD defines an IOCTL function which can be malicious called passing a negative buffer length value. This value will bypass the length check (because the value is negative) and will be used in a copyout operation. This is a kernel bug and the system can be compromised by local users and important system information can be disclosed.

tags | advisory, kernel, local
systems | freebsd
SHA-256 | 82423b755e39255304cd291c2c1e57430c3c394fcfe1bff6e87af69b61b6bb54
bsd.patch
Posted Nov 16, 2006
Authored by Rodrigo Rubira Branco | Site kernelhacking.com

Firewire patch for BSD kernels that fixes an improper length check.

tags | kernel, patch
systems | unix, bsd
SHA-256 | e5d6f7c84c09a9181031304f08adb48507c1fa8f8d06c44330f6609ff4321308
H2HC-CFP-2006.txt
Posted Sep 16, 2006
Authored by Rodrigo Rubira Branco | Site kernelhacking.com

The call for papers is open for the Hackers to Hackers Conference being held in November, 2006.

tags | paper, conference
SHA-256 | 55382a5bcdc4f88194115aa1e7d5f7c18732c40caa229cc5e4cdba265ecb05f0
h2hc-CFP.txt
Posted Sep 1, 2006
Authored by Rodrigo Rubira Branco | Site kernelhacking.com

Call For Papers for the Hackers to Hackers Conference III.

tags | paper, conference
SHA-256 | a7da981ac3611e29242cc1da96c73efb7f6bd6da4e39b530b84902698c5290ec
scmorphism-decoders.tar.gz
Posted Aug 27, 2006
Authored by Rodrigo Rubira Branco | Site kernelhacking.com

ASM sources for the SCMorphism decoders and simple C programs to test it. Using this as base, you can develop a lot of different decoders by yourself.

tags | shellcode
SHA-256 | 4e1c1ee9f38606293dcc7f50ba8b0bbeaabff855d068e90df4ec4ff4939bac30
StMichael_LKM-0.13-k2.6.tar.gz
Posted Aug 17, 2006
Authored by Rodrigo Rubira Branco | Site sourceforge.net

StMichael is a LKM that attempts to provide a level of protection against kernel-module rootkits. StMichael is designed to be loaded early in the system boot process, and is intended to be present and running on its host system prior to the introduction of malicious kernel modules. StMichael provides this protection by monitoring various portions of the kernel, and optionally the entire kernel text itself, for modifications that may indicate the presence of a malicious kernel module. If rootkit-like activity is detected, StMichael will attempt to recover the kernel's integrity by rolling back the changes made to a previously known-good state.

Changes: Special 2.6 release for Defcon. Intended for developers who want to help improve the project but no longer care to work on the 2.4 kernel related release.
tags | kernel
systems | linux
SHA-256 | adc3452e7d816d4e5d6ed1c7456dfebf7c3df08482f47ee327c38bfe49184643
StMichael_LKM-0.13.tar.gz
Posted Aug 17, 2006
Authored by Rodrigo Rubira Branco | Site sourceforge.net

StMichael is a LKM that attempts to provide a level of protection against kernel-module rootkits. StMichael is designed to be loaded early in the system boot process, and is intended to be present and running on its host system prior to the introduction of malicious kernel modules. StMichael provides this protection by monitoring various portions of the kernel, and optionally the entire kernel text itself, for modifications that may indicate the presence of a malicious kernel module. If rootkit-like activity is detected, StMichael will attempt to recover the kernel's integrity by rolling back the changes made to a previously known-good state.

Changes: Last release under the 2.4 kernel series. Only bug fixes will be made after this point.
tags | kernel
systems | linux
SHA-256 | ff8ec12f68893b5afc4a6cec3000fa2633c142ce110705b622d4881cffa2bcf2
scmorphism-1.7.tar.gz
Posted Jun 27, 2006
Authored by Rodrigo Rubira Branco | Site bsdaemon.org

SCMorphism is a shellcode polymorphism tool designed to automatically encode shellcodes using various decoders and techniques.

Changes: New features and resources.
tags | shellcode
SHA-256 | 4d93424ef8c4a46c30f0f298cbb3f1ce47eedd59c269ff18fb66c97c102afcbd
Monografia_Rodrigo.pdf
Posted May 6, 2006
Authored by Rodrigo Rubira Branco | Site bsdaemon.org

Whitepaper discussing intrusion detection system evasion. It specifically focuses on polymorphic attacks using scmorphism. This document is written in Brazilian Portuguese.

tags | paper
SHA-256 | 4c01788c64835335cd4d03cfe30a9b30ba0acb96462888063ab547453608b1d0
StJude_LKM-0.23.tar.gz
Posted Dec 7, 2005
Authored by Rodrigo Rubira Branco | Site sourceforge.net

Saint Jude LKM is a Linux Kernel Module for the 2.2.0 and 2.4.0 series of kernels. This module implements the Saint Jude model for improper privilege transitions. This will permit the discovery of local and remote root exploits during the exploit itself. Once discovered, Saint Jude will terminate the execution, preventing the root exploit from occurring. This is done without checking for attack signatures of known exploits, and thus should work for both known and unknown exploits.

Changes: StJude/StMichael now has Rodrigo Rubira Branco as its new maintainer. This release fixes compilation problems with 2.4 kernels and also support the newest StMichael (version 0.12).
tags | remote, kernel, local, root
systems | linux
SHA-256 | 346d9edcd3235baec8b9dd85be165c5fd6c0f93f2a6bf3252ac21640c24cc291
StMichael_LKM-0.12.tar.gz
Posted Oct 27, 2005
Authored by Rodrigo Rubira Branco | Site sourceforge.net

StMichael is a LKM that attempts to provide a level of protection against kernel-module rootkits. StMichael is designed to be loaded early in the system boot process, and is intended to be present and running on its host system prior to the introduction of malicious kernel modules. StMichael provides this protection by monitoring various portions of the kernel, and optionally the entire kernel text itself, for modifications that may indicate the presence of a malicious kernel module. If rootkit-like activity is detected, StMichael will attempt to recover the kernel's integrity by rolling back the changes made to a previously known-good state.

Changes: StJude/StMichael now has Rodrigo Rubira Branco as its new maintainer. This release fixes compilation problems with 2.4 kernels and also support MBR checksums.
tags | kernel
systems | linux
SHA-256 | fbc421f4251b05aecaeb01f939302594c2a7090f9d731b7f6872c015173cd659
scmorphism-1.4beta.tar.gz
Posted Dec 12, 2004
Authored by Rodrigo Rubira Branco | Site bsdaemon.org

SCMorphism is a shellcode polymorphism tool designed to automatically encode shellcodes using various decoders and techniques.

tags | shellcode
SHA-256 | 29a7d7fa8d76082cb40c9cddaf4b04cbdb5c5ccb23f2aa1cea9f32b7ef9c08d9
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close