exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 92 RSS Feed

Files from Solar Designer

Email addresssolar at openwall.com
First Active1999-08-17
Last Active2021-03-11
John The Ripper 1.7.4
Posted Dec 30, 2009
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, and BeOS. Its primary purpose is to detect weak Unix passwords, but a number of other hash types are supported as well.

Changes: The word mangling rules engine has been enhanced in many ways, including addition of support for back-references and "parallel" ranges to the preprocessor, the notion of numeric variables, more rule commands and reject flags, as well as performance improvements. The default rulesets have been revised to make use of the new features, for speed, to produce fewer duplicates, and to generate additional kinds of candidate passwords. The idle priority emulation code has been optimized for lower overhead, and the Idle setting has been enabled by default.
tags | cracker
systems | windows, unix, beos
SHA-256 | 54724d1f0e303f52a0a7cee77207d997f4e9fe97c9db9d5025152efbfcc6eaaa
Openwall Linux Kernel Patch 2.4.37.7-ow1
Posted Nov 18, 2009
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: The patch has been updated to Linux 2.4.37.7.
tags | overflow, kernel
systems | linux
SHA-256 | bd537e8cfd62c93c7b97d86560d13e889862b2c616cffca2fe13d5ca4981bc95
Openwall Linux Kernel Patch 2.4.37.6
Posted Oct 26, 2009
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: The patch has been updated to Linux 2.4.37.6. A fix for a typographical error in one of the information leak fixes included into 2.4.37.6 has been added.
tags | overflow, kernel
systems | linux
SHA-256 | d218ae46a81a248e35dee10baea3e087404f8327ea92a0b2aee6adf48cad3ca6
John The Ripper 1.7.3.4
Posted Sep 21, 2009
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, and BeOS. Its primary purpose is to detect weak Unix passwords, but a number of other hash types are supported as well.

Changes: "make check" has been implemented (for Unix-like systems only), primarily for use by packages of JtR. The "--test" option will now take an optional argument - the duration of each benchmark in seconds. The section .note.GNU-stack has been added to all assembly files to avoid the stack area unnecessarily being made executable on Linux systems that use this mechanism. Some very minor bugs that did not affect normal operation have been fixed.
tags | cracker
systems | windows, unix, beos
SHA-256 | 017936a2a98e0a4bcec56c53177e4ee8f515ebd5e39fd97e55b1962076eb5d16
Openwall Linux Kernel Patch
Posted Aug 23, 2009
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Besides being an update to the 2.4.37.5 kernel release, this revision of the patch adds a fix for the sigaltstack local information leak affecting 64-bit kernel builds.)
tags | overflow, kernel
systems | linux
advisories | CVE-2009-2847
SHA-256 | b7b6877b1d7e4631f1bd26baae92087f511563b1a0c96034f9ac6c168a3ad3dd
Openwall Linux Kernel Patch
Posted Aug 5, 2009
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: The patch has been updated to Linux 2.4.37.4, which integrates a replacement for the "personality" hardening measure introduced in 2.4.37.3-ow1.
tags | overflow, kernel
systems | linux
SHA-256 | 429ecf25108eac097002041ba29ce02930f25b5f18f372c6e0a6f5ef0eed3c7c
Openwall Linux Kernel Patch
Posted Jul 20, 2009
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Besides being an update to the 2.4.37.3 kernel release, this revision of the patch introduces an additional security hardening measure where the kernel would no longer allow the "personality" feature (which is needed to support some program binaries from other operating systems) to be abused to bypass the vm.mmap_min_addr restriction via SUID-root programs with a certain class of design errors in them.
tags | overflow, kernel
systems | linux
SHA-256 | 0c25720b101ace36c2d6e8690e52d2db9f39acb3098ead4872c97e1417281062
Openwall Linux Kernel Patch
Posted Jul 7, 2009
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: This release was updated to Linux 2.4.37.2.
tags | overflow, kernel
systems | linux
SHA-256 | 74f0ef89d40cd7ce76ae136da44446c3bd5c8e59fbed96d4bf0d38dc3d879c93
Openwall Linux Kernel Patch
Posted May 25, 2009
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: This release was updated to Linux 2.4.37.1. Functionality of the CONFIG_HARDEN_PAGE0 feature has been revised to apply on top of the vm.mmap_min_addr sysctl introduced in mainstream 2.4 kernels, and the documentation has been revised accordingly.
tags | overflow, kernel
systems | linux
SHA-256 | d524c6272e03bae71b8cfb8b64310680e24c0e94d3d435156f2d5a6cd3b01580
john-1.7.3.1.tar.gz
Posted Jul 19, 2008
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, and BeOS. Its primary purpose is to detect weak Unix passwords, but a number of other hash types are supported as well.

Changes: Corrected the x86 assembly files for building on Mac OS X. Merged in some generic changes from JtR Pro.
tags | cracker
systems | windows, unix, beos
SHA-256 | e152c34bfc2ca1b79d78a5d243cd51930ebf3e4ec77810f4d9eaa560077be635
Openwall Linux Kernel Patch
Posted Aug 15, 2007
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

tags | overflow, kernel
systems | linux
SHA-256 | 1e8deb3be83198f6102ea2cfa87c324f6fa31399e90dffd2f0e3b56d0ac9ab6f
Openwall Linux Kernel Patch
Posted Aug 9, 2007
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

tags | overflow, kernel
systems | linux
SHA-256 | aab37c053f58b678cec50513fa87f4675f274047294b84257b60d45390ab1d4a
Openwall Linux Kernel Patch
Posted Dec 28, 2006
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

tags | overflow, kernel
systems | linux
SHA-256 | b4be56eb79666faa7809789c546465cad92188c39217d1b9ee2b6fd5c0cc9cb1
Openwall Linux Kernel Patch
Posted Aug 27, 2006
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Minimal changes.
tags | overflow, kernel
systems | linux
SHA-256 | 34d3033f6db61c7bbe1fe293e31ddc2ee847c21790e3d749333de4c2579842ee
john-1.7.2.tar.gz
Posted Jun 5, 2006
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, and BeOS. Its primary purpose is to detect weak Unix passwords, but a number of other hash types are supported as well.

Changes: Bitslice DES assembly code for x86-64 making use of the 64-bit mode extended SSE2 with 16 XMM registers has been added for better performance at DES-based crypt(3) hashes with x86-64 builds on AMD processors. New make target for FreeBSD/x86-64.
tags | cracker
systems | windows, unix, beos
SHA-256 | 9a94d2417b13d49cb11aeb11186933fe0e0491904987ca47c88bf5710935c3cb
popa3d-1.0.2.tar.gz
Posted Jun 5, 2006
Authored by Solar Designer | Site openwall.com

popa3d is a POP3 daemon which attempts to be extremely secure, reliable, RFC compliant, and fast (in that order).

Changes: A couple of optimizations specific to x86-64 have been applied to the included MD5 routines.
systems | unix
SHA-256 | e7034336c1e4b6ed1ddff7c92851292d396d011237acb2268492f44cedbb7a7f
john-1.7.0.2.tar.gz
Posted Mar 28, 2006
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, and BeOS. Its primary purpose is to detect weak Unix passwords, but a number of other hash types are supported as well.

Changes: Minor bug and portability fixes.
tags | cracker
systems | windows, unix, beos
SHA-256 | b53633941ad52083d7143499ea06c60d918881a85d9685cd3f1917de7b0e61df
john-1.7.0.1.tar.gz
Posted Mar 15, 2006
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, and BeOS. Its primary purpose is to detect weak Unix passwords, but a number of other hash types are supported as well.

Changes: Minor bug and portability fixes. Better handling of certain uncommon scenarios and improper uses of John. Keyboard cracker included in the default john.conf (john.ini) that will try sequences of adjacent keys on a keyboard as passwords.
tags | cracker
systems | windows, unix, beos
SHA-256 | bb7ae637b3f8c9792d7d6155b32a34303bdefbd40282aef4f6fb87501fe55814
popa3d-1.0.1.tar.gz
Posted Mar 15, 2006
Authored by Solar Designer | Site openwall.com

popa3d is a POP3 daemon which attempts to be extremely secure, reliable, RFC compliant, and fast (in that order).

Changes: Couple of bug fixes.
systems | unix
SHA-256 | 21aed6059bb3afce22f24c4cf1efc71a5df22e412807384da7bb0672b191e8eb
scanlogd-2.2.6.tar.gz
Posted Mar 15, 2006
Authored by Solar Designer | Site openwall.com

Scanlogd is a TCP port scan detection tool originally designed to illustrate various attacks an IDS developer has to deal with, for a here.

Changes: Check changelog.
tags | tcp
systems | unix
SHA-256 | 4a2621037270f88576c8770261c53761edc875984f126872c880c2a98a8f63fa
john-1.7.tar.gz
Posted Jan 30, 2006
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, and BeOS. Its primary purpose is to detect weak Unix passwords, but a number of other hash types are supported as well.

tags | cracker
systems | windows, unix, beos
SHA-256 | 5fc569c95bcef92522f9cd81cdda01fcfabc4c2f226197ba108fa7fd5af07f3d
john-1.6.39w-mmx.zip
Posted Dec 7, 2005
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, and BeOS. Its primary purpose is to detect weak Unix passwords, but a number of other hash types are supported as well. This is the current development version which offers significant performance improvements over the 1.6 release, but no documentation and charset files are provided, and more testing is needed. NOTE: this is the Win32 port from info-sec.ca.

Changes: Various speed enhancements and bug fixes.
tags | cracker
systems | windows, unix, beos
SHA-256 | b06401fe2c2f628b670d7c0f65c2e2b6462fa782c37ac7d716cd5a6d23a3e99b
Openwall Linux Kernel Patch
Posted Dec 3, 2005
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Minimal changes.
tags | overflow, kernel
systems | linux
SHA-256 | bef89e4d59252dc6292974f13587c0a88fbec212e15d455e4d4d2d27d188a956
john-1.6.38w-mmx.zip
Posted Aug 14, 2005
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, and BeOS. Its primary purpose is to detect weak Unix passwords, but a number of other hash types are supported as well. This is the current development version which offers significant performance improvements over the 1.6 release, but no documentation and charset files are provided, and more testing is needed. NOTE: this is the Win32 port from info-sec.ca.

tags | cracker
systems | windows, unix, beos
SHA-256 | 385d38247be41fc9d8c5a636aca8f5b089fb3507bea021889eb4d1fd3606cb35
Openwall Linux Kernel Patch
Posted Jun 18, 2005
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Minimal changes.
tags | overflow, kernel
systems | linux
SHA-256 | d0e51c10a398ac2345a217c0c2d573719f94a588438d740d8a713f4c6c4a844c
Page 2 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close