what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 376 RSS Feed

Operating System: BSD

Debian Security Advisory 2375-1
Posted Dec 26, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2375-1 - It was discovered that the encryption support for BSD telnetd contains a pre-authentication buffer overflow, which may enable remote attackers who can connect to the Telnet port to execute arbitrary code with root privileges.

tags | advisory, remote, overflow, arbitrary, root
systems | linux, bsd, debian
advisories | CVE-2011-4862
SHA-256 | fd73e5b12a6d4591dd69cdba1166f1b643a3602a7b0d79942b9bf522a6bf82a2
libdvdcss 1.2.11
Posted Nov 16, 2011
Site videolan.org

libdvdcss is a cross-platform library for transparent DVD device access with on-the-fly CSS decryption. It currently runs under Linux, FreeBSD, NetBSD, OpenBSD, BSD/OS, Solaris, BeOS, Win95/Win98, Win2k/WinXP, MacOS X, HP-UX, QNX, and OS/2. It is used by libdvdread and most DVD players such as VLC because of its portability and because, unlike similar libraries, it does not require your DVD drive to be region locked.

Changes: This release improves RPC-II drive handling and contains a more robust keys retrieval mode. It also introduces fixes for MingW and OS/2 compilation, and has various bugfixes for small issues, memory leaks, crashes, and build issues.
tags | library
systems | linux, netbsd, windows, unix, solaris, freebsd, bsd, openbsd, hpux, beos, osx
SHA-256 | 4f2578b995a25f1d81ae2b3c6e4cc5b0a199581d4a0b3a2d67c48c3ed5db9199
Firewall Log Watch 1.3
Posted Nov 15, 2011
Authored by Boris Wesslowski | Site kyb.uni-stuttgart.de

fwlogwatch is a packet filter and firewall log analyzer with support for Linux ipchains, Linux netfilter/iptables, Solaris/BSD/HP-UX/IRIX ipfilter, Cisco IOS, Cisco PIX/ASA, Netscreen, Elsa Lancom router, and Snort IDS log files. It can output its summaries in text and HTML and has a lot of options. fwlogwatch also features a realtime anomaly response capability with a Web interface.

Changes: This release adds IPv6 support for netfilter, dns cache initialization, and ASA parser extensions.
tags | tool, web, firewall
systems | cisco, linux, unix, solaris, irix, bsd, hpux
SHA-256 | da806dbaaa56fdfd36a208b15bfeccaa0531f0789ad1355e43c047523ea60a48
BSD libc/regcomp(3) Memory Management / Recursion
Posted Nov 4, 2011
Authored by Maksymilian Arciemowicz

Recursion and bad memory management in BSD's libc/regcomp(3) can cause denial of service conditions.

tags | exploit, denial of service
systems | bsd
advisories | CVE-2011-3336
SHA-256 | 745bf11d1ba1563cbd80a1251cff388e13f176d6a07f50f1168101bffb55bcae
BSD IPcomp Kernel Stack Overflow Testcase
Posted Apr 1, 2011
Authored by Tavis Ormandy

This exploit demonstrates the BSD IPComp kernel stack overflow testcase.

tags | exploit, overflow, kernel
systems | bsd
advisories | CVE-2011-1547
SHA-256 | 27dd774131a7d2eec911662d9e56870983f18130fedea8a3e34b21ce994a0e06
BSD IPComp Expansion Of Arbitrary Nested Payload
Posted Apr 1, 2011
Authored by Tavis Ormandy

BSD derived RFC3173 IPComp encapsulation will expand an arbitrarily nested payload.

tags | advisory
systems | bsd
advisories | CVE-2011-1547
SHA-256 | 9fc8978ac19d07c63ebbb956abb1eee151bc9f5b6292741f37ab46d10feabcef
Firewall Log Watch 1.2
Posted Oct 11, 2010
Authored by Boris Wesslowski | Site kyb.uni-stuttgart.de

fwlogwatch is a packet filter and firewall log analyzer with support for Linux ipchains, Linux netfilter/iptables, Solaris/BSD/HP-UX/IRIX ipfilter, Cisco IOS, Cisco PIX/ASA, Netscreen, Elsa Lancom router, and Snort IDS log files. It can output its summaries in text and HTML and has a lot of options. fwlogwatch also features a realtime anomaly response capability with a Web interface.

Changes: This release features extended netfilter and Cisco PIX/ASA parsers and large amounts of fixes.
tags | tool, web, firewall
systems | cisco, linux, unix, solaris, irix, bsd, hpux
SHA-256 | 37fdfb49085fc7871b2bda30c4f334732cc552c1451aede94d96976e9122a92c
Unixasm Assembly Components 1.4.0
Posted May 25, 2010
Authored by Ramon de C Valle | Site risesecurity.org

A collection of shellcodes for various platforms such as bsd-x86, linux-x86, sco-x86, and solaris-x86. This project contains a set of assembly components for proof of concept codes on different operating systems and architectures. These components were carefully designed and implemented for maximum reliability, following strict coding standards and requirements, such as system call invocation standards, position independent, register independent and zero free code. A special attention was put on code length when designing and implementing them, resulting in the most reliable and shortest codes for such purpose available today.

Changes: Added support to AIX Versions 6.1.4, 6.1.3, 6.1.2, 6.1.1, 5.3.10, 5.3.9, 5.3.8, 5.3.7. Changed the base value used for calculating the system call numbers and arguments to avoid null bytes in newer versions of AIX.
tags | x86, shellcode, proof of concept
systems | linux, solaris, bsd
SHA-256 | 5f60ce0fe57bf93f7b9b6dfe2eeef3f12655215826ad25568bf3eafb11595c53
Apple 10.6.3 chpass BSD Insecure Temp File Creating In /etc
Posted May 19, 2010
Authored by prdelka | Site prdelka.blackart.org.uk

Apple Mac OS X versions 10.6.3 and below suffer from a chpass BSD insecure temp file creation in /etc vulnerability. A user can create a file with rw perms in /etc as owner and populate it with arbitrary data. This could be utilized to fill the disk or write configuration file information that could be combined with another flaw to elevate local privileges.

tags | exploit, arbitrary, local
systems | bsd, apple, osx
SHA-256 | 7612d1322811886943d0e1ba838ed0c5d2209c568bc240a49eeb336f0af2080c
167 Bytes BSD x86 Bindshell
Posted Apr 23, 2010
Authored by beosroot

167 bytes small BSD x86 bindshell shellcode that spawns on port 2525.

tags | x86, shellcode
systems | bsd
SHA-256 | 5a447749a7e712642b891f138acd1fadf52e144f89d056165174522ccc32ba06
RealServer Describe Buffer Overflow
Posted Oct 27, 2009
Authored by H D Moore | Site metasploit.com

This Metasploit module exploits a buffer overflow in RealServer 7/8/9 and was based on Johnny Cyberpunk's THCrealbad exploit. This code should reliably exploit Linux, BSD, and Windows-based servers.

tags | exploit, overflow
systems | linux, windows, bsd
SHA-256 | a791dcf6b910dbfe084dccfc98c7268472ca44ed28cf5a7e685b3074addfcfe7
BSD libc strfmon Multiple Vulnerabilities
Posted Sep 19, 2009
Authored by Maksymilian Arciemowicz | Site securityreason.com

BSD libc (strfmon) suffers from multiple vulnerability.

tags | advisory
systems | bsd
SHA-256 | fccb5f8d285758bce65b9c03fd85ecf25ea963a141c4934e423c11d0003e39da
BSD setusercontext Vulnerabilities
Posted Aug 23, 2009
Authored by Kingcope

Various BSD derived operating systems suffer from various vulnerabilities due to the setusercontext() function.

tags | exploit, vulnerability
systems | bsd
SHA-256 | 2c3e7e83b2f80025efe09e3bbad5c78624d782ab98b8cb97ba294434a3188293
unixasm-1.3.0.tar.gz
Posted Nov 18, 2008
Authored by Ramon de C Valle | Site risesecurity.org

A collection of shellcodes for various platforms such as bsd-x86, linux-x86, sco-x86, and solaris-x86. This project contains a set of assembly components for proof of concept codes on different operating systems and architectures. These components were carefully designed and implemented for maximum reliability, following strict coding standards and requirements, such as system call invocation standards, position independent, register independent and zero free code. A special attention was put on code length when designing and implementing them, resulting in the most reliable and shortest codes for such purpose available today.

Changes: Some small bug fixes to AIX Power assembly components and payload modules. New assembly components and payload modules for AIX Power. New assembly components and payload modules for Linux Power/Cell Broadband Engine Architecture. New assembly components and payload modules for Linux Power/Cell Broadband Engine Architecture.
tags | x86, shellcode, proof of concept
systems | linux, solaris, bsd
SHA-256 | d25fcf7756089a75b6e419be8e5587a8b3471d72d2e0112c2cb38b7403c693ae
vmware-guestescalate.txt
Posted Nov 8, 2008
Authored by Derek Soeder

By exploiting either of the VMware flaws described in this document, user-mode code executing in a virtual machine may gain kernel privileges within the virtual machine, dependent upon the guest operating system. The flaws have been proven exploitable on x64 versions of Windows, and they have produced potentially exploitable crashes on x64 versions of *BSD. The Linux kernel does not allow exploitation of these flaws on x64 versions of Linux.

tags | advisory, kernel
systems | linux, windows, bsd
advisories | CVE-2008-4279, CVE-2008-4915, CVE-2008-3890
SHA-256 | 00028132b68b6b52ccbf9adca27a78831980d6aa94845933c21f512a28b129b3
vmware-emulation.txt
Posted Oct 6, 2008
Authored by Derek Soeder

By exploiting the VMware flaw described in this document, user-mode code executing in a virtual machine may gain kernel privileges within the virtual machine, dependent upon the guest operating system. The flaw has been proven exploitable on x64 versions of Windows, and it has produced potentially exploitable crashes on x64 versions of *BSD. The Linux kernel does not allow exploitation of the flaws on x64 versions of Linux.

tags | advisory, kernel
systems | linux, windows, bsd
advisories | CVE-2008-4279, CVE-2008-3890
SHA-256 | bc46bdf127b13616ebd5b44a7bcba711654e92899537c4c70c898cd5d96217a6
unixasm-1.2.0.tar.gz
Posted Sep 11, 2008
Authored by Ramon de C Valle | Site risesecurity.org

A collection of shellcodes for various platforms such as bsd-x86, linux-x86, sco-x86, and solaris-x86. This project contains a set of assembly components for proof of concept codes on different operating systems and architectures. These components were carefully designed and implemented for maximum reliability, following strict coding standards and requirements, such as system call invocation standards, position independent, register independent and zero free code. A special attention was put on code length when designing and implementing them, resulting in the most reliable and shortest codes for such purpose available today.

Changes: This new version includes new Network server code (bndsockcode), Network connect code (cntsockcode) and Find socket code (fndsockcode) assembly components for AIX POWER/PowerPC.
tags | x86, shellcode, proof of concept
systems | linux, solaris, bsd
SHA-256 | 3c4966cd588618c8497a8e094806f48cc10932032077447528eef558dc204afc
ttyrpld-2.52.tar.bz2
Posted Sep 8, 2008
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

Changes: Updated kernel components for Linux 2.6.27 and updated userspace code for libHX 1.25.
tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | 14e04e2d7007ebd9ace27b8a7e35f9b2c3d15ca8de852bd08ffdc9e101044e6d
ttyrpld-2.51.tar.bz2
Posted May 19, 2008
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

Changes: Updated rpldhk and rpldev for Linux 2.6.25, OpenBSD 4.3, FreeBSD 7.0, NetBSD 4.0.
tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | 4b9b90de7c1d69a2f4d96746a4d0f23e149a8885e20aee818a08c0b655f21fe4
unixasm-1.1.0.tar.gz
Posted Feb 8, 2008
Authored by Ramon de C Valle | Site risesecurity.org

A collection of shellcode for various platforms bsd-x86, linux-x86, sco-x86, and solaris-x86. This project contains a set of assembly components for proof of concept codes on different operating systems and architectures. These components were carefully designed and implemented for maximum reliability, following strict coding standards and requirements, such as system call invocation standards, position independent, register independent and zero free code. A special attention was put on code length when designing and implementing them, resulting in the most reliable and shortest codes for such purpose available today.

tags | x86, shellcode, proof of concept
systems | linux, solaris, bsd
SHA-256 | 7b909d52a2bd4314a9cab14b33be3cd40f0d773af5bd5df25329e968b8b0a1f4
ttyrpld-2.50.tar.bz2
Posted Jan 2, 2008
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

Changes: Changed the packet format to be compatible between 32-bit and 64-bit. Added rplcvt utility. Explicit blacklists added.
tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | 9448dfd204026491d4a5fee13a6207a0bc8ebe407c267ad56062d7faa7f0e498
rathole-1.2.tar.gz
Posted Nov 30, 2007
Authored by Incognito/STK

RatHole is a unix backdoor which compiles cleanly on standard Linux and OpenBSD (probably other BSD flavors also) without additional libraries. It features blowfish encryption, process name hiding and definition of a preferred shell. It spits no error messages (like for sockets already bound) because it is supposed to be stealth. When a client connects to the backdoor a new shell process and two pipe files are created. The I/O of the shell is duped to the pipes and the daemon encrypts the communication.

tags | tool, shell, rootkit
systems | linux, unix, bsd, openbsd
SHA-256 | fbe5c36d731f754dcc4388d276bef0b3b889807efd52695ac4245bf802edad60
iDEFENSE Security Advisory 2007-11-14.3
Posted Nov 15, 2007
Authored by iDefense Labs, Sean Larsson | Site idefense.com

iDefense Security Advisory 11.14.07 - Local exploitation of a heap based buffer overflow in Apple Inc.'s OS X may allow an attacker to execute arbitrary code in kernel context. The vulnerability exists within a function responsible for allocating an mbuf. mbufs are a BSD concept, long used by BSD kernels to allocate buffers for storing network related data. iDefense has confirmed the existence of this vulnerability in Mac OS X 10.4.10, Workstation and Server editions. Previous versions may also be affected.

tags | advisory, overflow, arbitrary, kernel, local
systems | bsd, apple, osx
advisories | CVE-2007-4268
SHA-256 | d3636fc385ddd79f2efb43a505c489290c2f0348f9f6f5f5b934e9c58f071cf2
mobilemail_libtiff.rb.txt
Posted Oct 23, 2007
Authored by H D Moore, Kevin Finisterre | Site metasploit.com

This Metasploit module exploits a buffer overflow in the version of libtiff shipped with firmware versions 1.00, 1.01, 1.02, and 1.1.1 of the Apple iPhone. iPhones which have not had the BSD tools installed will need to use a special payload.

tags | exploit, overflow
systems | bsd, apple, iphone
SHA-256 | 159b79d396cc6be73eddeb8db6cd9975c0d95b50f6eb41571ed8f34e088a507f
safari_libtiff.rb.txt
Posted Oct 23, 2007
Authored by H D Moore, Kevin Finisterre | Site metasploit.com

This Metasploit module exploits a buffer overflow in the version of libtiff shipped with firmware versions 1.00, 1.01, 1.02, and 1.1.1 of the Apple iPhone. iPhones which have not had the BSD tools installed will need to use a special payload.

tags | exploit, overflow
systems | bsd, apple, iphone
SHA-256 | ba86f554ff58ec884739058eb80af65e4d58a0973721425b952d586468e13d92
Page 4 of 15
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close