exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 251 - 275 of 1,247 RSS Feed

Operating System: FreeBSD

FreeBSD Security Advisory - named Denial Of Service
Posted Sep 28, 2011
Site security.freebsd.org

FreeBSD Security Advisory - A logic error in the BIND code causes the BIND daemon to accept bogus data, which could cause the daemon to crash.

tags | advisory
systems | freebsd
advisories | CVE-2011-2464
SHA-256 | c21e64c2f2aa94b36262f7c921be33cd4195b26c049f52e436c3a4f598e601bf
Secunia Security Advisory 46202
Posted Sep 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeBSD, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | freebsd
SHA-256 | f8f06b97f280ca51f59c4b7dea136f9417a6272ce19073709791ca6a659df316
Writing Assembly On FreeBSD (x64)
Posted Aug 30, 2011
Authored by entropy | Site phiral.net

This whitepaper is an introduction to writing assembly on FreeBSD x64, specifically amd64.

tags | paper
systems | freebsd
SHA-256 | 7026fb1db70979122ca63df00e18bef6622a7e992588c6335c74246b6356cf34
Turtle FreeBSD Rootkit 2
Posted Aug 28, 2011
Authored by WarGame

Turtle rootkit for FreeBSD. This kernel module hooks unlink() so the protected file cannot be deleted, hooks kill() so the protected process cannot be killed, and has various other nice bells and whistles.

Changes: This rootkit now hides processes and has a remote shell over ICMP packets.
tags | tool, kernel, rootkit
systems | unix, freebsd
SHA-256 | 5d9c7ea1f5b26a22623fcf4d3cef0c6fe8dce24ab8d206098990fb0f90ad98ce
strongSwan IPsec Implementation 4.5.3
Posted Aug 4, 2011
Authored by Andreas Steffen | Site strongswan.org

strongSwan is a complete IPsec implementation for the Linux, Android, Maemo, FreeBSD, and Mac OS X operating systems. It interoperates with with most other IPsec-based VPN products via the IKEv2 or IKEv1 key exchange protocols. The focus of the strongSwan project is on strong authentication mechanisms using X.509 public key certificates and optional secure storage of private keys on smartcards through a standardized PKCS#11 interface. A rich choice of modular plugins adds additional features like Trusted Network Connect or advanced cryptographical algorithms.

Changes: The IKEv2 charon daemon allows one to define PASS and DROP shunt policies that, for example, prevent local traffic from going through IPsec connections or except certain protocols from IPsec encryption. A new IMC/IMV Scanner pair implements the RFC 5792 PA-TNC protocol. The Integrity Measurement Collector uses netstat to scan for open listening ports on the TNC client and sends a port list to the Integrity Measurement Verifier attached to the TNC Server, which decides whether the client is admitted to the network based on a configurable port policy.
tags | encryption, protocol
systems | linux, unix, freebsd, apple, osx
SHA-256 | e151188674981249da844460cb2aaeff81dc83646efea32e24eb85a0f4d4c1db
OpenSSH 3.4p1 FreeBSD Remote Root Exploit
Posted Jul 1, 2011
Authored by Kingcope

OpenSSH version 3.4p1 remote root exploit for FreeBSD.

tags | exploit, remote, root
systems | freebsd
SHA-256 | 784ac2c808aee05f8e7a89a108734acf1284cde95b4a09f41ebde5b82c0728af
OpenSSH 3.5p1 Remote Root Exploit For FreeBSD
Posted Jun 30, 2011
Authored by Kingcope

Remote root exploit for OpenSSH version 3.5p1 on FreeBSD that affects versions 4.9 and 4.11. Other versions may also be affected. The bug appears to reside in auth2-pam-freebsd.c.

tags | exploit, remote, root
systems | freebsd
SHA-256 | b0a72514bab1b654a9acc1539d19dc102efa3d5f89c49d95b1b5b7dae0a88734
Secunia Security Advisory 45000
Posted Jun 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in FreeBSD, which can be exploited by malicious, local users to disclose certain system information.

tags | advisory, local
systems | freebsd
SHA-256 | de742db5ec137cee565a182830a12f3a95334988a44609265d77b64cf5f58a61
Viper Auto-Rooting Script
Posted Jun 16, 2011
Authored by Bl4ck.Viper

This is the Viper auto-rooting script that is written for Linux, SunOS, Mac OS X, and FreeBSD.

tags | tool, root, rootkit
systems | linux, unix, solaris, freebsd, apple, osx
SHA-256 | 5c2ab18173e0e9d1c12ceccdd9635d100e00896d535a7816b65d5b030a8c0d1a
FreeBSD/x86 /bin/sh Shellcode
Posted Jun 10, 2011
Authored by KedAns-Dz

36 bytes small execve('/bin/sh') FreeBSD/x86 shellcode.

tags | x86, shellcode
systems | freebsd
SHA-256 | 73dca6b5caa2057d55235dfc1cae4c8461fabcc26ec7cbdf69a1b086cd805bfe
FreeBSD/x86 SmallBind TCP/31337 Shellcode
Posted Jun 9, 2011
Authored by KedAns-Dz

27 bytes small FreeBSD/x86 shellcode that binds a shell on port 31337.

tags | shell, x86, shellcode
systems | freebsd
SHA-256 | 37384aa5db1693872e4fd50b6ec667e1a9ae567a85c4441af351dbf2e97bba8d
Secunia Security Advisory 44741
Posted May 31, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | freebsd
SHA-256 | 0154fef14547725a66dfa17f1309a8b274d9073810b5858dba02864897932a28
FreeBSD Security Advisory - BIND Remote Denial Of Service
Posted May 30, 2011
Site security.freebsd.org

FreeBSD Security Advisory - Very large RRSIG RRsets included in a negative response can trigger an assertion failure that will crash named(8) due to an off-by-one error in a buffer size check.

tags | advisory
systems | freebsd
advisories | CVE-2011-1910
SHA-256 | 830b4abf997e208ee19a29014f1bce9fcf3eacab0dd0921152c8321eb8c768ce
FreeBSD/x86 Encrypted setuid(0) execve /bin/sh Shellcode
Posted May 30, 2011
Authored by mywisdom

51 bytes small FreeBSD/x86 encrypted setuid(0) execve /bin/sh shellcode.

tags | x86, shellcode
systems | freebsd
SHA-256 | 26faf53012df696882e42100ade0f9df1ba86b375a1b76b4d60d4dd234f92ad1
FreeBSD/x86 execve /bin/sh -c "reboot" Shellcode
Posted May 28, 2011
Authored by KedAns-Dz

Two shellcodes for FreeBSD/x86 that perform execve('/bin/sh -c "reboot"').

tags | x86, shellcode
systems | freebsd
SHA-256 | 3bd000b32b1f9ee525b704f044dac18d1b44ec62b624c73b1cd4f4a817928fa4
libc/fnmatch(3) Denial Of Service
Posted May 13, 2011
Authored by Maksymilian Arciemowicz

Multiple vendors libc/fnmatch(3) suffer from a denial of service vulnerability. Affected software includes Apache 2.2.17, NetBSD 5.1, OpenBSD 4.8, FreeBSD, Mac OS X 10.6, and Sun Solaris 10. Apache proof of concept is included.

tags | exploit, denial of service, proof of concept
systems | linux, netbsd, solaris, freebsd, openbsd, apple, osx
advisories | CVE-2011-0419
SHA-256 | 2c1ae950fb3bfed82e98d5621bda7e64d189490f5059fd8d12ecb495733b1b59
Secunia Security Advisory 44307
Posted Apr 22, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for mountd. This fixes a security issue, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | freebsd
SHA-256 | 534aec49306bc807665c3d8896e62cafc22b2913f1a1b8d436dab40a0359de5c
FreeBSD Security Advisory - mountd ACL Mishandling
Posted Apr 21, 2011
Site security.freebsd.org

FreeBSD Security Advisory - The mountd(8) daemon services NFS mount requests from other client machines. When mountd is started, it loads the export host addresses and options into the kernel using the mount(2) system call. While parsing the exports(5) table, a network mask in the form of "-network=netname/prefixlength" results in an incorrect network mask being computed if the prefix length is not a multiple of 8. For example, specifying the ACL for an export as "-network 192.0.2.0/23" would result in a netmask of 255.255.127.0 being used instead of the correct netmask of 255.255.254.0.

tags | advisory, kernel
systems | freebsd
advisories | CVE-2011-1739
SHA-256 | daab8415751957e3ad1463b8ec1447aa42b593613cb89eb97366e0b6b20911e2
DNSpoison 1.0
Posted Apr 21, 2011
Authored by Vilmain Nicolas

DNSpoison is a DNS request sniffer tool that forges a false DNS response for IPv4 and IPv6 addresses. Hijacked traffic is needed before starting the program. Tested on GNU/Linux and FreeBSD.

tags | tool
systems | linux, unix, freebsd
SHA-256 | a6daf346b6c6ca16ffd9865d5cacf8de784ec1a1c7404d7deeeb47db52ebf015
ICMPv6 Router Announcement Flooding Denial Of Service
Posted Apr 6, 2011
Authored by van Hauser

An ICMPv6 router announcement flooding denial of service vulnerability affects multiple systems including Cisco, Juniper, Microsoft, and FreeBSD. Cisco has addressed the issue but Microsoft has decided to ignore it.

tags | advisory, denial of service
systems | cisco, freebsd, juniper
advisories | CVE-2010-4670, CVE-2010-4671, CVE-2010-4669
SHA-256 | b678a0b413550ec37fd50aa3338c0642a3b7f81dcdd9c330b6d7ffb73e786564
ArpAtk ARP Poisoner 1.0
Posted Apr 4, 2011
Authored by Vilmain Nicolas

ArpAtk is a simple tool for leveraging ARP poisoning. Written to work on both Linux and FreeBSD.

systems | linux, unix, freebsd
SHA-256 | e44eb639e19426949529823f47939387c60dbeedd54048e1df5c086ee2a29fec
Secunia Security Advisory 43995
Posted Apr 1, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tavis Ormandy has reported a vulnerability in FreeBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | freebsd
SHA-256 | 82472d2c46d85b738561f4778818dc713fa5fbaca9f68b6b5b9e847773817c17
FreeBSD-SA-05:02.sendfile Exploit
Posted Apr 1, 2011
Authored by Solar Designer

FreeBSD sendfile exploit that dumps password hashes to stdout.

tags | exploit
systems | freebsd
advisories | CVE-2005-0708
SHA-256 | f71653ab6e8d1fce31b24940aeaf94c9eb51feb74b98eb76e0d2d78d4969c5ee
Monocle Host Discovery Tool 1.0
Posted Mar 28, 2011
Authored by Vilmain Nicolas

Monocle is a local network host discovery tool. In passive mode, it will listen for ARP request and reply packets. In active mode, it will send ARP requests to the specific IP range. The results are a list of IP and MAC addresses present on the local network. Written to work on both Linux and FreeBSD.

tags | tool, local
systems | linux, unix, freebsd
SHA-256 | 25a26dc029a4950b4607b691903551693d1f8588966942b0fc24280a5f345572
FreeBSD 6.4 Netgraph Privilege Escalation
Posted Mar 10, 2011
Authored by zx2c4

FreeBSD versions 6.4 and below Netgraph local privilege escalation exploit.

tags | exploit, local
systems | freebsd
advisories | CVE-2008-5736
SHA-256 | f9bec532885df70ffa4f6568914b356999d9c3d3c17fd766a1248a5b0e06d65d
Page 11 of 50
Back910111213Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    39 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close