exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 276 - 300 of 1,246 RSS Feed

Operating System: FreeBSD

FreeBSD 5.4-RELEASE ftpd Memory Leak
Posted Feb 7, 2011
Authored by Kingcope

FreeBSD versions 5.4-RELEASE and below ftpd version 6.00LS sendfile kernel mem-leak exploit.

tags | exploit, kernel
systems | freebsd
SHA-256 | eefed0dbbad6b3a33771d66d5982aa28599fb1b4cd1b98cee1510a3870d2da9a
FreeBSD Local Denial Of Service
Posted Jan 28, 2011
Authored by Kingcope

FreeBSD local denial of service exploit that causes a forced reboot.

tags | exploit, denial of service, local
systems | freebsd
SHA-256 | 74e9ff916c830d783aa31aad9f51279b50bb6492d981404c7bf0b44fa6c5ff54
FreeBSD/x86 Connect Back Shellcode
Posted Jan 22, 2011
Authored by Tosh

81 bytes small FreeBSD/x86 connect back shellcode.

tags | x86, shellcode
systems | freebsd
SHA-256 | 643bf4fda1812d0d2b7ea447f898c390586c13530385fee5bd41f7494451b21e
FreeBSD/x86 Portbinding Shell + Forking Shellcode
Posted Jan 22, 2011
Authored by Tosh

111 bytes small FreeBSD/x86 portbinding and forking shellcode.

tags | x86, shellcode
systems | freebsd
SHA-256 | 4f5ac1b1ac2b8b263bb8741249d7adc60456e70ef8a731be67242d41bd4d75d2
Kismet Wireless Network Sniffer 2011-01-R1
Posted Jan 19, 2011
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data.

Changes: GPS logging was added in PPI pcap files. A Ruby network API was added. Several Ruby clients were added, including a network card performance shootout tool. WPA migration mode detection was added. Initial minimal zigbee/802.15.4 plugin support was implemented. Packaging helper scripts were written. Per-capture source per-network signal tracking was added. 802.11d handling, client preferences, mac80211 card configuration, and XML logging were fixed.
tags | tool, wireless
systems | cisco, linux, unix, freebsd, openbsd, apple, osx
SHA-256 | 99e76f8f7684199b9176a7a2f6b1bb5c637d89f6906d6de279794fb1fb22cde1
Honggfuzz CLI Fuzzer 0.1
Posted Dec 14, 2010
Authored by Robert Swiecki | Site code.google.com

Honggfuzz is a general-purpose, easy-to-use fuzzer with interesting analysis options. Given a starting corpus of test files, Honggfuzz supplies and modifies input to a test program and utilizes the ptrace() API/POSIX signal interface to detect and log crashes. It works on Linux, FreeBSD and Mac OS X.

tags | fuzzer
systems | linux, freebsd, apple, osx
SHA-256 | 5eabcb34e63989ed4f5642d912c8641cae186311d69337401092b6d50f806e3a
LiteSpeed Web Server 4.0.17 Remote Exploit
Posted Dec 10, 2010
Authored by Kingcope

LiteSpeed Web Server version 4.0.17 with PHP remote exploit for FreeBSD that uses a reverse shell.

tags | exploit, remote, web, shell, php
systems | freebsd
SHA-256 | b0012b61c33fd5c2dc2a099bfb8c36b4de98d5171a58428b919cf7223ecaadd4
FreeBSD Security Advisory - OpenSSL
Posted Dec 1, 2010
Site security.freebsd.org

FreeBSD Security Advisory - A race condition exists in the OpenSSL TLS server extension code parsing when used in a multi-threaded application, which uses OpenSSL's internal caching mechanism. The race condition can lead to a buffer overflow. A double free exists in the SSL client ECDH handling code, when processing specially crafted public keys with invalid prime numbers.

tags | advisory, overflow
systems | freebsd
advisories | CVE-2010-3864, CVE-2010-2939
SHA-256 | 8cfb790813185171ffd5ee2585fb00786a32d5a0a08c54131d90d05b0270c73a
Secunia Security Advisory 42413
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for openssl. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | freebsd
SHA-256 | 6e9a9a69a8d0d9a5f29313e68c79a4bc31025e75d1fb53e771b41b7100b7cd35
FreeBSD Security Advisory - pseudofs Spurious Mutex Unlock
Posted Nov 12, 2010
Site security.freebsd.org

FreeBSD Security Advisory - The pfs_getextattr(9) function, used by pseudofs for handling extended attributes, attempts to unlock a mutex which was not previously locked.

tags | advisory
systems | freebsd
advisories | CVE-2010-4210
SHA-256 | 3a98ed40616c81e73aa4a0d079237bc71bdc7a6f8d82304312a666edb259fb21
Secunia Security Advisory 42200
Posted Nov 12, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or potentially gain escalated privileges.

tags | advisory, denial of service, local
systems | freebsd
SHA-256 | dbd19bb93110c9892cc8146cc1edee1dfe17795dd7bc900346a5b72d08d55e86
Binding The Daemon - FreeBSD Kernel Stack and Heap Exploitation
Posted Nov 2, 2010
Authored by Patroklos Argyroudis | Site census-labs.com

Whitepaper call Binding the Daemon: FreeBSD Kernel Stack and Heap Exploitation.

tags | paper, kernel
systems | freebsd
SHA-256 | 731108acfa98e373bcbbecc7bde0ae45936a7487deb43212ee1c90225166071d
Multiple Vendors libc/glob(3) Resource Exhaustion
Posted Oct 8, 2010
Authored by Maksymilian Arciemowicz

libc/glob(3) suffers from a resource exhaustion vulnerability. Proof of concept code included. Affected includes OpenBSD 4.7, NetBSD 5.0.2, FreeBSD 7.3/8.1, Oracle Sun Solaris 10 and GNU Libc (glibc).

tags | exploit, proof of concept
systems | netbsd, solaris, freebsd, openbsd
advisories | CVE-2010-2632
SHA-256 | 0fe71b6c891ef4cf59d9008f85704335ab1de299aa1ecc8f4f06ae19461af5cd
FreeBSD 7.0 - 7.2 pseudofs Null Pointer Dereference
Posted Oct 4, 2010
Authored by Przemyslaw Frasunek

FreeBSD versions 7.0 through 7.2 pseudofs null pointer dereference local exploit.

tags | exploit, local
systems | freebsd
SHA-256 | 22f7237d83ef0a7ecbc6f409a5b2a8f85c968be8f991ec9d649f3b126b963114
Turtle FreeBSD Rootkit
Posted Sep 30, 2010
Authored by WarGame

Turtle rootkit for FreeBSD. This kernel module hooks unlink() so the protected file cannot be deleted, hooks kill() so the protected process cannot be killed, and has various other nice bells and whistles.

tags | tool, kernel, rootkit
systems | unix, freebsd
SHA-256 | 8b8bd3b4567213634fa8d095649b277321095be6c15b34acae704bab66f4b1d5
Secunia Security Advisory 41495
Posted Sep 22, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for bzip2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | freebsd
SHA-256 | e924069717ddd9492c8618090171e85322969a645566e8fd79f049345734b2a4
FreeBSD Security Advisory - bzip2 Integer Overflow
Posted Sep 21, 2010
Site security.freebsd.org

FreeBSD Security Advisory - The bzip2/bunzip2 utilities and the libbz2 library compress and decompress files using an algorithm based on the Burrows-Wheeler transform. They are generally slower than Lempel-Ziv compressors such as gzip, but usually provide a greater compression ratio. When decompressing data, the run-length encoded values are not adequately sanity-checked, allowing for an integer overflow.

tags | advisory, overflow
systems | freebsd
advisories | CVE-2010-0405
SHA-256 | 59a1711bf6d2510506a512b7a40dbb7b7d40b51b3a4d4e1f1d1ab65852dec64e
FreeBSD 7.0 - 7.2 pseudofs NULL Pointer Dereference
Posted Sep 9, 2010
Authored by Przemyslaw Frasunek

FreeBSD versions 7.0 through 7.2 suffer from a pseudofs NULL pointer dereference vulnerability. Due to a spurious call to pfs_unlock() in pfs_getattr() (as defined in sys/fs/pseudofs/pseudofs_vnops.c), a null pointer is dereferenced after calling extattr_get_attribute() on pseudofs vnode. By allocating a page at address 0x0, an attacker can overwrite an arbitrarily chosen portion of kernel memory, leading to a crash or local root escalation.

tags | advisory, kernel, local, root
systems | freebsd
SHA-256 | a855fffa300b7f55f74d0715f967bca60e0020b4c7e86448ff0dcbf6e9626f3c
FreeBSD 8.1 / 7.3 vm.pmap Kernel Race Condition
Posted Sep 9, 2010
Authored by Maksymilian Arciemowicz

FreeBSD versions 7.3 and 8.1 suffer from a vm.pmap kernel local race condition denial of service vulnerability.

tags | exploit, denial of service, kernel, local
systems | freebsd
SHA-256 | 15ff6a10a74c00f3447bc440c3c878c02a0a5a9e6a2ff0a3d99e2b1daab2d3ea
FreeBSD mbufs() Sendfile Cache Poisoning Exploit
Posted Aug 19, 2010
Authored by Kingcope

FreeBSD mbufs() sendfile cache poisoning local privilege escalation exploit that throws a setuid shell in /tmp. Works on 7.x and 8.x builds prior to 12Jul2010.

tags | exploit, shell, local
systems | freebsd
SHA-256 | 52de447adb0cf2da2d0293e293c0bb572852ec6114e07299e2dfc735fc81b5ce
Secunia Security Advisory 40923
Posted Aug 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeBSD, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | freebsd
SHA-256 | 74d413c2f7f163cf4dc0ba7e02927f7b5f0dbebcec364a861c73deeafa7fe9ff
Coda Filesystem Kernel Memory Disclosure
Posted Aug 17, 2010
Authored by Dan Rosenberg | Site vsecurity.com

Virtual Security Research, LLC. Security Advisory - VSR identified a vulnerability in the Coda filesystem kernel module, as implemented for FreeBSD and NetBSD. By sending a specially crafted ioctl request to a mounted Coda filesystem, an unprivileged local user could read large portions of kernel heap memory, leading to the disclosure of potentially sensitive information.

tags | advisory, kernel, local, info disclosure
systems | netbsd, freebsd
advisories | CVE-2010-3014
SHA-256 | 2a33556640e8aacacde12fc52c8c1542bef5798e08d4ad672635ca2fb49e83f2
FreeBSD Stock FTPd Buffer Overflow
Posted Aug 12, 2010
Authored by Kingcope

The FreeBSD stock ftpd suffers from a buffer overflow vulnerability that causes a crash.

tags | exploit, overflow
systems | freebsd
SHA-256 | b6e259094c3c43fb1c82b84e20102f51066243e8071d83e5e4e91d4d6d77e6c8
Secunia Security Advisory 40567
Posted Jul 18, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeBSD, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | freebsd
SHA-256 | 13dfd0ac01ceedda9fea03b3153be1e00cc2fad9cb389e45dc10ee10d3d568d3
Kismet Wireless Network Sniffer 2010-07-R1
Posted Jul 14, 2010
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data.

Changes: Bugfixes to TCP Async handling and capture IPC, workarounds for broken ncurses on some installs, new no-data options to prevent any logging or processing of data packets, and zero-priv drone-only operation.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | b1bae7a97e7a904bf620f285aa0d62ebc1fd3b54b671fbca125405036f949e80
Page 12 of 50
Back1011121314Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close