exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 676 - 700 of 1,247 RSS Feed

Operating System: FreeBSD

0x82-Remote.XxxxBSD_passlogd.xpl.c
Posted Apr 10, 2003
Authored by Xpl017Elz | Site inetcop.org

Remote exploit for the buffer overrun found in passlogd on FreeBSD and OpenBSD. Tested against OpenBSD 3.0 and FreeBSD 4.6.2.

tags | exploit, remote, overflow
systems | freebsd, openbsd
SHA-256 | 2d99af360fcfbd0f1ef67c210707772b3603b3c56e48592f450d174014eaef3f
0x333crypt-freebsd.c
Posted Apr 1, 2003
Authored by 0x333, nsn | Site 0x333.org

0x333crypt is a tool for FreeBSD which encrypts files with md5 and xor.

tags | encryption
systems | freebsd
SHA-256 | 4d8eedb49b20c48428ba6a689f7ed94dd30444a3074103207cfe4da123d442f8
FreeBSD Security Advisory 2003.7
Posted Apr 1, 2003
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-03:07 - A second remotely exploitable overflow was found in Sendmail header parsing. Upgrade to 8.12.9 to fix the vulnerability. Patch available here.

tags | overflow
systems | freebsd
SHA-256 | 2020462d2c424be84d00d47dab2a8fee098fe1f39416fb76eb439652f8902a06
rs_iis_xpl.pl
Posted Apr 1, 2003
Authored by Knud Erik Hojgaard

Rs_iis_xpl.pl is a remote exploit for rs_iis.c, a remote IIS exploit. Sets up a web server, and if rs_iis.c is used to attempt an exploit, a shell will be spawned on the attacking host. Tested against FreeBSD 4.7-RELEASE-p7.

tags | exploit, remote, web, shell
systems | freebsd
SHA-256 | 53a1d6f18d614b512a0d0c1ca5a75101a70147c7534c005448527d40e2891a82
packit-0.5.0.tgz
Posted Mar 14, 2003
Site packit.sourceforge.net

Packit offers the ability to monitor, manipulate and inject IPv4 (and soon IPv6) traffic (TCP/UDP/ICMP) on and into your network. This can be valuable in testing firewalls, intrusion detection systems and in general TCP/IP auditing. At the comment Packit can be run using one of two modes. packet capture, and IPv4 packet injection. Packit is dependent on libnet 1.1.0+ and libpcap and has been tested with numerous FreeBSD and Linux kernels.

Changes: Added full ARP/RARP injection support, Added ICMP unreach/redirect/timexceed/timestamp/mask injection options, Added support for injection port ranges, MacOS X support, Bug fixes, and more.
tags | kernel, udp, tcp
systems | linux, unix, freebsd
SHA-256 | bb1010dd3019726b778a6ca1ad09bb5a11a141ea0260a0fc581292dfbebb2b45
SSL-scan.tar.gz
Posted Mar 12, 2003

Apache + OpenSSL v0.9.6d and below exploit for FreeBSD. Tested on FreeBSD 4.4-STABLE, FreeBSD 4.4-RELEASE, FreeBSD 4.5-RELEASE, and FreeBSD 4.6-RELEASE-p1 with Apache-1.3.26 and Apache-1.3.19. Modified to brute force the offset from openssl-too-open.c. Includes scanners. WARNING: The binaries in this archive are infected with the ELF_GMON.A virus which sets up a backdoor on UDP port 3049. Updated by Ech0. Notice: Previous versions of this .tar.gz (before 3-11-03) had several binaries infected with the linux.osf.8759 virus. This tar contains both cleaned and infected binaries, with the cleaned ones running by default.

tags | exploit, udp, virus
systems | linux, freebsd
SHA-256 | 284a089a6557cd9d4d23a493e8aced962e8dcf4a523227361dd66fdd462ebab7
JempiScodes-0.4r1.tgz
Posted Mar 11, 2003
Authored by Matias Sedalo | Site shellcode.com.ar

Polymorphic Shellcode Generator - In Spanish. This tool was written to mask the final function of shellcode in exploits. Tested on Linux, FreeBSD, OpenBSD, and NetBSD.

tags | shellcode
systems | linux, netbsd, freebsd, openbsd
SHA-256 | 8791ddbd0def68d52be402a2277d183d94f283e1ed7ac8aa7b826d5f00110219
FreeBSD Security Advisory 2003.4
Posted Mar 3, 2003
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-03:04.sendmail - ISS has identified a buffer overflow that may occur during header parsing in all versions of sendmail after version 5.79 through v8.12.7. Patch available here.

tags | overflow
systems | freebsd
SHA-256 | e0d20c1c42885c4e88ae0958325f7a669850164090a536ce78986cb7cdcc4514
FreeBSD Security Advisory 2003.2
Posted Feb 26, 2003
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-03:02 Version 1.1 - OpenSSL v0.9.6h and below contains a timing-based vulnerability in CBC ciphersuites in SSL and TLS which can recover fixed plaintext blocks, like a password.

Changes: Updated patches; corrected URLs.
systems | freebsd
SHA-256 | 7634649866247240fdacffa5096769ff57f23a2bb2ad63558ba33b0f1213c8db
FreeBSD Security Advisory 2003.3
Posted Feb 25, 2003
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-03:03 - The FreeBSD syncookie implementation uses keys that are only 32 bits in length, allowing remote attackers to recover the ISN, which can be valid for up to four seconds, allowing ACL's to be bypassed and TCP connections forged. syncookies may be disabled using the 'net.inet.tcp.syncookies' sysctl(8) by running the following command as root: "sysctl net.inet.tcp.syncookies=0".

tags | remote, root, tcp
systems | freebsd
SHA-256 | f1a19443f25751c44cb233a1222d580467975bb2b27cfee7560380c7d12c6f71
FreeBSD Security Advisory 2003.1
Posted Feb 5, 2003
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-03:01 - It has been found that the CVS server can be tricked to free memory more then once, which can be used for remote code execution. Additionally, the CVS server allowed clients with write access to specify arbitrary commands to execute as part of an update (update-prog) or commit (checkin-prog). This behavior has been restricted. This affects all FreeBSD versions prior to 4.6-RELEASE-p7, 4.7-RELEASE-p4 and 5.0-RELEASE-p1.

tags | remote, arbitrary, code execution
systems | freebsd
SHA-256 | 04676dcda11f1a243bf6290503b701850ff6c455eef9399e03ed4dc95e392be6
chkrootkit-0.39a.tar.gz
Posted Feb 2, 2003
Authored by Nelson Murilo | Site chkrootkit.org

Chkrootkit v0.39a locally checks for signs of a rootkit. Chkrootkit includes ifpromisc.c to check and see if the interface is in promisc mode, chklastlog.c to check lastlog for deletions, and chkwtmp.c to check wtmp for deletions, strings.c for quick and dirty strings replacement, check_wtmpx.c to check for wtmpx deletions and the files chkproc.c and chkdirs.c to check for LKM trojans. Tested on Linux 2.0.x, 2.2.x and 2.4.x, FreeBSD 2.2.x, 3.x and 4.x, OpenBSD 2.6, 2.7, 2.8, 2.9, 3.0 and 3.1, NetBSD 1.5.2 and Solaris 2.5.1, 2.6 and 8.0.

Changes: Solaris bugs where fixed in chkdirs.c, HP-UX support was added to chkdirs.c, A new Adore version was added to chkproc.c, ps thread error fixed in chkproc.c, a Red Hat 8.0 bug was fixed in chkproc.c and detection for several Slapper variants is added to the package.
tags | tool, trojan, integrity, rootkit
systems | linux, netbsd, unix, solaris, freebsd, openbsd
SHA-256 | c6290a41059d4f3660b135a3cbecaae68e5ad29c3168843f77373a5d6691a710
kismet-2.8.1.tar.gz
Posted Jan 27, 2003
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11b wireless network sniffer. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data. Full changelog here.

Changes: 802.11a support, XML Updates, GPSMap updates, Speech/Sound updates, and Speech shellcode security updates.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | cbc1da4216f1107c4918011890c3b804bb5e9a3ae73c6e311bdf6ebe3e4b5781
FreeBSD Security Advisory 2002.44
Posted Jan 9, 2003
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:44 - FreeBSD 4.3 and later is vulnerable to a local denial service attack due to a bug in the fpathconf system call which crashes the system by repeatedly calling fpathconf on a file descriptor until the reference count wraps to a negative value, then closing the file descriptor. See Pine-cert-20030101.txt for more information.

tags | local
systems | freebsd
SHA-256 | aacf0c83903b87562681466b20bcaa250cf0fb40cfd75e49cd68e3de7dbd5952
pine-cert-20030101.txt.asc
Posted Jan 6, 2003
Authored by Joost Pol | Site pine.nl

Pine Digital Security Advisory PINE-CERT-20030101 - A local vulnerability has been found in the FreeBSD kernel which allows privilege escalation or denial of service by taking advantage of the socket file counter. FreeBSD 4.X after 20021111 has been fixed.

tags | advisory, denial of service, kernel, local
systems | freebsd
SHA-256 | 6edc8db6259fc7b17ccd231a3431182439832505cff547336d6c670774b7fad0
kismet-2.8.0a.tar.gz
Posted Dec 30, 2002
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11b wireless network sniffer. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data. Full changelog here.

Changes: Bug fix release to solve problems with the channel hopper with certain combinations of multiple sources, and to fix the issues with the Zaurus default config and monitor scripts.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | 58841c5ea62ff35044a0c96cd73420569272aeaeadf15d133444cdd183c5e58e
Firewall Builder With GUI
Posted Dec 29, 2002
Site fwbuilder.org

Firewall Builder consists of object-oriented GUI and set of policy compilers for various firewall platforms. In Firewall Builder, firewall policy is a set of rules, each rule consists of abstract objects which represent real network objects and services (hosts, routers, firewalls, networks, protocols). Firewall Builder helps user maintain database of objects and allows policy editing using simple drag-and-drop operations. Firewall Builder can be used to manage firewalls built on variety of platforms including, but not limited to, Linux running iptables and FreeBSD or Solaris running ipfilter.

tags | tool, firewall, protocol
systems | linux, solaris, freebsd
SHA-256 | be2ad72a5f7e58bec5e293f07cddf1c771191addf410c6a726252e11b9718624
kismet-2.8.0.tar.gz
Posted Dec 27, 2002
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11b wireless network sniffer. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data. Full changelog here.

Changes: Now supports multiple capture sources, multiple servers, Revamped client/server protocol, Packet processing speed boosts, Runtime WEP decoding, WSP100 Remote Sensor capture support, Cygwin support, Improved Turbocell/Karlnet dissection, Netmask range options for allowed clients, Client logging in XML, and dozens of bugfixes.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | bf57bdba2faff2d72c22509caad8cc4d79f26bff1b59d0fe40b015cfd2a8f913
chkrootkit-0.38.tar.gz
Posted Dec 24, 2002
Authored by Nelson Murilo | Site chkrootkit.org

Chkrootkit locally checks for signs of a rootkit. Includes detection of LKM rootkits, ifpromisc.c to check and see if the interface is in promisc mode, chklastlog.c to check lastlog for deletions, and chkwtmp.c to check wtmp for deletions. Tested on Linux 2.0.x, 2.2.x and 2.4.x, FreeBSD 2.2.x, 3.x and 4.x, OpenBSD 2.6, 2.7, 2.8, 2.9, 3.0 and 3.1, NetBSD 1.5.2 and Solaris 2.5.1, 2.6 and 8.0.

Changes: chkdirs.c added. chkproc.c improvements. Now includes slapper B, sebek LKM, LOC, and Romanian rootkit detection. new test added: trojan tcpdump. Minor bug fixes in the chkrootkit script.
tags | tool, integrity, rootkit
systems | linux, netbsd, unix, solaris, freebsd, openbsd
SHA-256 | 05b375d49a739715ea4498dc8a321ce52be498a549605eb6d54a8b5313fadead
kadmin
Posted Dec 24, 2002

Krb 4-1.2 kadmind remote stack overflow remote root exploit for FreeBSD 4.x, BSD/OS 4.2, SUSE 8.0, OpenBSD 2.9 and 3.0, Slackware 8.0, and OpenWall 0.10.

tags | exploit, remote, overflow, root
systems | linux, freebsd, suse, bsd, slackware, openbsd
SHA-256 | c513133b6220f92e72287282cf3c8c7d473068419bbca7546a806fa93ef5a03d
telnetjuarez.c
Posted Dec 24, 2002
Authored by Leech

Fake Freebsd-4.6 remote telnetd setenv() heap overflow exploit which is very similar to 7350854.c.

tags | exploit, remote, overflow
systems | freebsd
SHA-256 | 07e888a3c669b4d4ce129cda0e38b2aa3279b9d87a5c25033370270aadc53308
tcpdumpFBSD363.c
Posted Dec 24, 2002
Authored by Icesk

Tcpdump v3.6.3 remote root exploit. Tested against FreeBSD-4.6.

tags | exploit, remote, root
systems | freebsd
SHA-256 | c738ae09342cca2f263e6827dfaa5d34cca5a8098a2efa6c3adaa524156ad552
real.helix.9.0.txt
Posted Dec 21, 2002
Authored by Mark Litchfield | Site ngssoftware.com

RealNetworks Helix Universal Server v9.0 and below for Windows, FreeBSD, HP-UX, AIX, Linux, Sun Solaris 2.7 & 2.8 contains buffer overflows which can cause code to be executed as SYSTEM over tcp port 554.

tags | advisory, overflow, tcp
systems | linux, windows, solaris, freebsd, aix, hpux
SHA-256 | b39acaf9964d4389121ef064fdeeef266502772719c45556094be1fe82988b89
sendfaild.c
Posted Dec 11, 2002
Authored by Crazy Einstein | Site lbyte.void.ru

Sendmaild.c is a local root exploit for Sendmail on BSD. Exploits the bug discussed in FreeBSD-SA-01:57. Tested on FreeBSD 4.3-RELEASE with Sendmail 8.11.3.

tags | exploit, local, root
systems | freebsd, bsd
SHA-256 | af378464c45ce674f69dcef1b241d4a304679c343fa1f55700fd04fe7f29c324
hlfsd-xp.c
Posted Dec 3, 2002
Authored by Rooterx

Hlfsd local exploit tested on FreeBSD 4.6-STABLE and 4.7-RELEASE. Hlfsd is not SUID by default.

tags | exploit, local
systems | freebsd
SHA-256 | ec0c364ca5a80087101a5cb10e3a7355c48c4a10f37fb0d2ec5b278420d7a08a
Page 28 of 50
Back2627282930Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    39 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close