exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 256 RSS Feed

Operating System: NetBSD

sdc.tgz
Posted May 22, 2006
Authored by Claes M Nyberg | Site signedness.org

SDC, or Self Decrypting Binary Generator, creates self decrypting binaries for common operating systems and architectures. The target file is encrypted using Blowfish in Cipher text Feedback Mode (CFB) and appended to an executable which reads itself and attempts to decrypt the appended data when it is run. Targets: Linux x86 (ELF), Windows x86 (PE-COFF), OpenBSD x86 (ELF), OpenBSD arm (ELF), OpenBSD sparc64 (ELF), FreeBSD x86 (ELF), NetBSD x86 (ELF), Solaris sparc (ELF).

tags | x86
systems | linux, netbsd, windows, unix, solaris, freebsd, openbsd
SHA-256 | f8223b21d9e0665d1c51a15c3ff8648c9be5ab04838d19b5a89c5059b1b40aff
Secunia Security Advisory 19585
Posted Apr 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in NetBSD, which can weaken certain security features.

tags | advisory
systems | netbsd
SHA-256 | 8d1fc904126dcb25d4249126aa9f7ec22c10e54b35da14058bd39af52843d816
Secunia Security Advisory 19615
Posted Apr 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | netbsd
SHA-256 | 3f2b15645bc76ff146839678164992fe688df5de8cbba2fc2ae9bb483cba9729
Secunia Security Advisory 19616
Posted Apr 14, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | netbsd
SHA-256 | cba055d5fef8b0cfbec74e801de9c3cfa2846305961e125afbf1a2c8a0f65a8b
Secunia Security Advisory 19463
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has acknowledged a vulnerability in racoon, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | d6786ea2b671c97e194847413684a783cf7fb8ecb287b09f1de99b4c7f04168a
Secunia Security Advisory 19464
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information.

tags | advisory, local
systems | netbsd
SHA-256 | 2ae1908f524b64f177e19f8e5ad50c8badea66a0fc67e118a469545af7f73e01
Secunia Security Advisory 19465
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in NetBSD, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information.

tags | advisory, local
systems | netbsd
SHA-256 | a86b978113b3890b522b24d99b8c6a827805cfa1bfd56d26be4cae9f1cbdcb03
Secunia Security Advisory 19466
Posted Mar 31, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has acknowledged a vulnerability in sendmail, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | netbsd
SHA-256 | b7a79d18f740f1d13009ae53940387613bdb1d9fbc6368b550f1045caa766547
p0f-2.0.6.tgz
Posted Mar 10, 2006
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

p0f performs passive OS detection by watching SYN packets with tcpdump. Additionally, it is able to determine distance to the remote host, and can be used to determine the structure of a foreign or local network. When running on the gateway of a network it is able to gather huge amounts of data and provide useful statistics. On a user-end computer it could be used to track which operating systems are making each connection. p0f supports full tcpdump-style filtering expressions, and has an easily modified fingerprinting database. Tested on Linux, FreeBSD, OpenBSD, NetBSD, SunOS, and Solaris.

Changes: Bug fixes and feature enhancements. Cygwin support.
tags | tool, remote, local, scanner
systems | linux, netbsd, unix, solaris, freebsd, openbsd
SHA-256 | 41d5cff0c19ab4add7345ce4326250d294cc6dec98912b229234e413320f7fff
rkhunter-1.2.8.tar.gz
Posted Feb 26, 2006
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Added support for Fedora core 4, FreeBSD 4.11, 5.2, 5.3, 5.4, 6.0, CentOS 3.3, CentOS 3.5, 4.1 and 4.2, Debian 3.1 (AMD64), RHEL WS/AS/ES 3 Taroon update 6, RHEL WS 4 Nahant Update 1 and 2, and Slackware 10.2.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | 7a8c364fe1653c8f9d64054d07d2272ea239a5225ce2044024d79467df873c18
kernelBSD.txt
Posted Feb 4, 2006
Site securitylab.net

Due to a flaw in the original patch implemented by the NetBSD team in release 2.0.3 the kernfs_xread function was still vulnerable to exploitation. OpenBSD's 3.8 kernel release contained the same vulnerability and the same type of patch as NetBSD 2.0.3.

tags | advisory, kernel
systems | netbsd, openbsd
SHA-256 | 8fe555f8c520379aa28614c76969106b728b7c0809137d7782deff1798f0da9b
Secunia Security Advisory 18388
Posted Jan 11, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
systems | netbsd
SHA-256 | b0c1bc0b179dfeb0abd3d5fb1f59f350bdf5a0a70a77b1b33c40f3b2f6bc1830
NetBSD-SA2006-002.txt
Posted Jan 10, 2006
Site NetBSD.org

NetBSD Security Advisory 2006-002 - The prohibition against setting the system time backwards at securelevel > 1 can be circumvented.

tags | advisory
systems | netbsd
SHA-256 | 33a33c215be8aa045ca247a1c0e1ac47c59ae2bd144cf0a07a66691b4e87e4ae
NetBSD-SA2006-001.txt
Posted Jan 10, 2006
Site NetBSD.org

NetBSD Security Advisory 2006-001 - The kernfs filesystem does not validate file offsets properly and a userlevel non-privileged process can read arbitrary kernel memory locations.

tags | advisory, arbitrary, kernel
systems | netbsd
SHA-256 | 56fccbb5673d5da87cdc6963c43be8e91b263483cf2743118931ef3514e00591
rt-sa-2005-16.txt
Posted Jan 10, 2006
Site redteam-pentesting.de

The implementations of securelevels on NetBSD and Linux contain an integer overflow, allowing the protection of system time to be completely circumvented.

tags | advisory, overflow
systems | linux, netbsd
advisories | CVE-2005-4352
SHA-256 | 5d86a7cf0432dc4890c84c7e30065c97959f3e07f3b3ce13d5a6856179985dcf
netbsdCallback.txt
Posted Dec 1, 2005
Authored by pasquale minervini

NetBSD/i386 2.0, callback shellcode (port 6666);

tags | shellcode
systems | netbsd
SHA-256 | 985380f3d689bef3424d8fbcad233c5443e4fe61f00063be20e410f22ba6af7e
netbsdExec-2.txt
Posted Dec 1, 2005
Authored by pasquale minervini

NetBSD/i386 2.0, setreuid(0, 0); execve("/bin//sh", ..., NULL); shellcode. 29 Bytes.

tags | shellcode
systems | netbsd
SHA-256 | 2361c89276305bd09af3f19909dd5cda1173703a34b42ec8f14d0baaec5e090a
netbsdExec-1.txt
Posted Dec 1, 2005
Authored by pasquale minervini

NetBSD/i386 2.0, setreuid(0, 0); execve("/bin//sh", ..., NULL); shellcode. 30 Bytes.

tags | shellcode
systems | netbsd
SHA-256 | 117af4cd119203328bda7ac1a71cede1ce1eff0d09363550faf1f7a805060a54
prdelka-vs-BSD-ptrace.tar.gz
Posted Nov 8, 2005
Authored by prdelka | Site prdelka.blackart.org.uk

NetBSD versions 2.1 and below ptrace() local root exploit.

tags | exploit, local, root
systems | netbsd
SHA-256 | e206abdb40eb38c1a16aff4226d7394d290524b17f83c8baa92a4a7a2137452e
Secunia Security Advisory 17389
Posted Nov 3, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in NetBSD, which can be exploited by malicious, local users to gain escalated privileges, or by malicious users to cause a DoS (Denial of Service) and compromise a vulnerable system, or by malicious people to bypass certain security restrictions and compromise a user's system.

tags | advisory, denial of service, local, vulnerability
systems | netbsd
SHA-256 | 8beba4ad50a3c7e98f7b31295a9185fa7a52a310510e13baa45d01ba5460b0d6
Secunia Security Advisory 15874
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | netbsd
SHA-256 | 4c572f6258c5604a7be9d68632589c3878f65abb10f95ca1d36dd5dee1186e8f
netbsd-2005-001.txt
Posted Jul 1, 2005
Site netbsd.org

NetBSD Security Advisory 2005-001 - The Pentium CPU shares caches between HyperThreads. This permits a local process to gain a side-channel against cryptographic processes running on the other HyperThread. Testing for cached data can be accomplished by timing reads. Under some circumstances, this permits the spying process to extract bits of the key. This has been demonstrated against OpenSSL.

tags | advisory, local
systems | netbsd
SHA-256 | 1b841f93dab7671b35f142bbbc58e744bd20646981c20572bd1835e0628b395c
rkhunter-1.2.7.tar.gz
Posted May 30, 2005
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Includes a bugfix for the updater, and improved support for Bind, RHEL AS, CentOS, Mandrake, E-smith, and FreeBSD.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | 469e0087f9ab460d901241b6d80b1ad341ba5827e643127c68c4b865bc9e1972
rkhunter-1.2.4.tar.gz
Posted Apr 28, 2005
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Supports E-smith (SME 6.0), updated Fedora core 2 hashes, and many cool improvements to the installer and the tools. Also fixes a bug with the --allow-ssh-root-user option.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | 4fa1e262dff5b6a08f1e81a625e335d9a832f445116798c5350dc8f72694fdcc
chkrootkit-0.45.tar.gz
Posted Apr 18, 2005
Authored by Nelson Murilo | Site chkrootkit.org

Chkrootkit checks locally for signs of a rootkit. Chkrootkit includes ifpromisc.c to check and see if the interface is in promisc mode, chklastlog.c to check lastlog for deletions, and chkwtmp.c to check wtmp for deletions, strings.c for quick and dirty strings replacement, check_wtmpx.c to check for wtmpx deletions and the files chkproc.c and chkdirs.c to check for LKM trojans. Tested on Linux 2.0.x, 2.2.x and 2.4.x, FreeBSD 2.2.x, 3.x, 4.x, and 5.x, BSDI, OpenBSD 2.6, 2.7, 2.8, 2.9, 3.0 and 3.1, NetBSD 1.5.2 and Solaris 2.5.1, 2.6 and 8.0, and HP-UX 11.

Changes: Various improvements, minor bug fixes.
tags | tool, trojan, integrity, rootkit
systems | linux, netbsd, unix, solaris, freebsd, openbsd, hpux
SHA-256 | 67ce369dee026bd488baa977483c0d9784bc6763c815f6018ce19227669ec926
Page 5 of 11
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close