exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 376 - 400 of 1,246 RSS Feed

Operating System: FreeBSD

FreeBSD 6x/7 protosw Kernel Local Privilege Escalation Exploit
Posted Dec 31, 2008
Authored by Don "north" Bailey

FreeBSD 6x/7 protosw kernel local privilege escalation exploit. It does not spawn a new shell but gives your current shell euid=0.

tags | exploit, shell, kernel, local
systems | freebsd
SHA-256 | b8dab657d63737c87d99b627f3b16b1d15d8d609b6868bab906c23dd6abb4cdb
FreeBSD Security Advisory - XSRF In ftpd
Posted Dec 30, 2008
Site security.freebsd.org

FreeBSD Security Advisory - The ftpd server splits long commands into several requests. This may result in the server executing a command which is hidden inside another very long command. This could, with a specifically crafted command, be used in a cross-site request forgery attack.

tags | advisory, csrf
systems | freebsd
advisories | CVE-2008-4247
SHA-256 | 2e6c5b82c449c824228fcb5c04163a13250ea1166e252761a367a4dc98ca8ae5
FreeBSD Security Advisory - Bluetooth Privilege Escalation
Posted Dec 30, 2008
Site security.freebsd.org

FreeBSD Security Advisory - Some function pointers for netgraph and bluetooth sockets are not properly initialized. A local user can cause the FreeBSD kernel to execute arbitrary code. This could be used by an attacker directly; or it could be used to gain root privilege or to escape from a jail.

tags | advisory, arbitrary, kernel, local, root
systems | freebsd
SHA-256 | 68d6c56fdb87d6522cd80e38e97f33feb669cc5e02d6b6c06001e4a3bc436269
Secunia Security Advisory 33341
Posted Dec 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has acknowledged a vulnerability in ftpd, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
systems | freebsd
SHA-256 | 3aeb272e25386c8f96fe4b55030cca6c58ea7065318c20962b5c5898045faf4f
Secunia Security Advisory 33209
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has acknowledged a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | freebsd
SHA-256 | e35792b9a5a4bad5145626984b61802aaf147b79b3da4c205fe9608cf073814f
Secunia Security Advisory 32871
Posted Nov 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has acknowledged a security issue, which can be exploited by malicious people to conduct brute force attacks.

tags | advisory
systems | freebsd
SHA-256 | 5801f9e716905c9f89e14cca1c264120303c76e60bceeb4ae79f07fceb028112
FreeBSD-SA-08.11.arc4random.txt
Posted Nov 25, 2008
Site security.freebsd.org

FreeBSD Security Advisory - When the arc4random random number generator is initialized, there may be inadequate entropy to meet the needs of kernel systems which rely on arc4random; and it may take up to 5 minutes before arc4random is reseeded with secure entropy from the Yarrow random number generator.

tags | advisory, kernel
systems | freebsd
advisories | CVE-2008-5162
SHA-256 | 5b358a6d007f2d56053a805066be7b6451911ecfa223bda993b2748c778af6a4
ipb_cracker.txt
Posted Nov 14, 2008
Authored by 0x90

Invision Power Board Cracker version 1.0. This tool bruteforces md5 hashes and was written for use on FreeBSD.

tags | cracker
systems | freebsd
SHA-256 | 3d99cd304a1fff660b0713de817ddfc3a7619ff26cb6fff92bdf0ca2e8ece2d0
FreeBSD-SA-08.10.nd6.txt
Posted Oct 2, 2008
Site security.freebsd.org

FreeBSD Security Advisory - IPv6 routers may allow "on-link" IPv6 nodes to create and update the router's neighbor cache and forwarding information. A malicious IPv6 node sharing a common router but on a different physical segment from another node may be able to spoof Neighbor Discovery messages, allowing it to update router information for the victim node.

tags | advisory, spoof
systems | freebsd
advisories | CVE-2008-2476
SHA-256 | 5da0304608ae874f2a0a24b6a59e079a8cb6140245d47db24abb0b40c8913d5e
Secunia Security Advisory 32112
Posted Oct 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeBSD, which can be exploited by malicious people to conduct spoofing attacks, disclose potentially sensitive information, or to cause a DoS (Denial of Service).

tags | advisory, denial of service, spoof
systems | freebsd
SHA-256 | 085fc3b83024ab9618dae968487d4993dabbc33a94dace63be18e94db4e1ae5f
freebsd-setreuid.txt
Posted Sep 12, 2008
Authored by suN8Hclf | Site dark-coders.pl

56 bytes setreuid, execve(pfctl -d) shellcode for freebsd/x86.

tags | x86, shellcode
systems | freebsd
SHA-256 | 9f0ec696e7b3ac3dcc7755ae7e73a249c3f2fb62e635e84b71bf5bfc525ee831
freebsd-passwd.txt
Posted Sep 10, 2008
Authored by suN8Hclf | Site dark-coders.pl

112 byte connect back.send.exit /etc/passwd shellcode for freebsd/x86.

tags | x86, shellcode
systems | freebsd
SHA-256 | 2a9e2dbe79087eeea63c69f7234f0b2c4331c511246dc7eb688bdbeb4f82ae76
12byte-freebsd.txt
Posted Sep 9, 2008
Authored by suN8Hclf | Site dark-coders.pl

12 byte kill all processes shellcode for freebsd/x86.

tags | x86, shellcode
systems | freebsd
SHA-256 | cfa82bdacc2f3c7fd83862d29be21d579166f90ad246ca9f611b652596f38e85
ttyrpld-2.52.tar.bz2
Posted Sep 8, 2008
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

Changes: Updated kernel components for Linux 2.6.27 and updated userspace code for libHX 1.25.
tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | 14e04e2d7007ebd9ace27b8a7e35f9b2c3d15ca8de852bd08ffdc9e101044e6d
freebsd-revcon.txt
Posted Sep 5, 2008
Authored by sm4x

90 byte rev connect, recv, jmp, return results shellcode for freebsd/x86.

tags | x86, shellcode
systems | freebsd
SHA-256 | de490e98a88f7b49dff7f3980d441bd35d41b81ed25838e1932e19ea8e9dabdf
Secunia Security Advisory 31743
Posted Sep 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has acknowledged a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | freebsd
SHA-256 | 4247049d902e1a8abb713042cd2e0769813f31502e5cf65b108ad172d6dc4f00
Secunia Security Advisory 31745
Posted Sep 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has acknowledged a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | freebsd
SHA-256 | d7cdd57faef9c1e52081bcb44c00a7dd0c97ccf88200d59b7fa906f8f996d279
FreeBSD-SA-08-09.icmp6.txt
Posted Sep 4, 2008
Site security.freebsd.org

FreeBSD Security Advisory - In case of an incoming ICMPv6 'Packet Too Big Message', there is an insufficient check on the proposed new MTU for a path to the destination. When the kernel is configured to process IPv6 packets and has active IPv6 TCP sockets, a specifically crafted ICMPv6 'Packet Too Big Message' could cause the TCP stack of the kernel to panic.

tags | advisory, kernel, tcp
systems | freebsd
advisories | CVE-2008-3530
SHA-256 | 8d935b0a4c11d0b8d9e04f2031c6eabb363df15b37837728e7cfbdcb0d15d3ac
FreeBSD-SA-08-08.nmount.txt
Posted Sep 4, 2008
Site security.freebsd.org

FreeBSD Security Advisory - Various user defined input such as mount points, devices, and mount options are prepared and passed as arguments to nmount(2) into the kernel. Under certain error conditions, user defined data will be copied into a stack allocated buffer stored in the kernel without sufficient bounds checking. If the system is configured to allow unprivileged users to mount file systems, it is possible for a local adversary to exploit this vulnerability and execute code in the context of the kernel.

tags | advisory, kernel, local
systems | freebsd
advisories | CVE-2008-3531
SHA-256 | 8265017f0c4b0022d978e1e3604993352ecac41efc8b787596bf55e18a09b5bb
FreeBSD-SA-08-07.amd64.txt
Posted Sep 4, 2008
Site security.freebsd.org

FreeBSD Security Advisory - If a General Protection Fault happens on a FreeBSD/amd64 system while it is returning from an interrupt, trap or system call, the swapgs CPU instruction may be called one extra time when it should not resulting in userland and kernel state being mixed. A local attacker can by causing a General Protection Fault while the kernel is returning from an interrupt, trap or system call while manipulating stack frames and, run arbitrary code with kernel privileges.

tags | advisory, arbitrary, kernel, local
systems | freebsd
advisories | CVE-2008-3890
SHA-256 | fda35491c2c94c4696a474ad75a3cae114fe88a1cb3728114f08df8c752a8fac
freebsd-master.txt
Posted Aug 26, 2008
Authored by sm4x

65 byte NULL free /bin/cat /etc/master.passwd shellcode for freebsd/x86.

tags | x86, shellcode
systems | freebsd
SHA-256 | bf75fbba65f9c2d9805dac05cb9b181b3ddf504b414102d4ab8ea326f74b262d
freebsd-setexec.txt
Posted Aug 22, 2008
Authored by sm4x

56 byte setuid(0); execve(ipf -Fa); FreeBSD/x86 shellcode.

tags | x86, shellcode
systems | freebsd
SHA-256 | 4905c77b104872e81339c93befff234f286dce206467fe8d28554b3425031690
freebsd-reverse.txt
Posted Aug 22, 2008
Authored by sm4x

89 byte /bin/sh reverse portbind FreeBSD/x86 shellcode.

tags | x86, shellcode
systems | freebsd
SHA-256 | 0a238804877bad73cf1b4557abc7680cc941f298ece195636d9753a3010c5ca6
freebsd-sh.txt
Posted Aug 20, 2008
Authored by c0d3_z3r0

48 byte freebsd/x86 encrypted shellcode for /bin/sh.

tags | x86, shellcode
systems | freebsd
SHA-256 | 521db4082afdf428d7d3dba0acc9846b0a72d8358967a984683b0d2c4edd27c6
Secunia Security Advisory 31033
Posted Jul 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | freebsd
SHA-256 | 39cf2a4b64ea876a0e9eb5347e8edb112626da7c7e2e361315c4ceafbb237ead
Page 16 of 50
Back1415161718Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close