what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 490 RSS Feed

Operating System: OpenBSD

openbsd-deref.txt
Posted Jan 19, 2008
Authored by Hunger

OpenBSD version 4.2 rtlabel_id2name() local null pointer dereference denial of service exploit.

tags | exploit, denial of service, local
systems | openbsd
SHA-256 | e6048f3df28916db43a3c358ab3e2cb1df30acf67d97bf7363018319818cbcbc
chkrootkit-0.48.tar.gz
Posted Jan 3, 2008
Authored by Nelson Murilo | Site chkrootkit.org

Chkrootkit checks locally for signs of a rootkit. Chkrootkit includes ifpromisc.c to check and see if the interface is in promisc mode, chklastlog.c to check lastlog for deletions, and chkwtmp.c to check wtmp for deletions, strings.c for quick and dirty strings replacement, check_wtmpx.c to check for wtmpx deletions and the files chkproc.c and chkdirs.c to check for LKM trojans. Tested on Linux 2.0.x, 2.2.x and 2.4.x, FreeBSD 2.2.x, 3.x, 4.x, and 5.x, BSDI, OpenBSD 2.6, 2.7, 2.8, 2.9, 3.0 and 3.1, NetBSD 1.5.2 and Solaris 2.5.1, 2.6 and 8.0, and HP-UX 11.

Changes: New and enhanced tests, minor bug fixes.
tags | tool, trojan, integrity, rootkit
systems | linux, netbsd, unix, solaris, freebsd, openbsd, hpux
SHA-256 | b4b3d3540a7022aa7a81cae93f28c8475bc2660a21f88126725624c09769f1fb
ttyrpld-2.50.tar.bz2
Posted Jan 2, 2008
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

Changes: Changed the packet format to be compatible between 32-bit and 64-bit. Added rplcvt utility. Explicit blacklists added.
tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | 9448dfd204026491d4a5fee13a6207a0bc8ebe407c267ad56062d7faa7f0e498
rathole-1.2.tar.gz
Posted Nov 30, 2007
Authored by Incognito/STK

RatHole is a unix backdoor which compiles cleanly on standard Linux and OpenBSD (probably other BSD flavors also) without additional libraries. It features blowfish encryption, process name hiding and definition of a preferred shell. It spits no error messages (like for sockets already bound) because it is supposed to be stealth. When a client connects to the backdoor a new shell process and two pipe files are created. The I/O of the shell is duped to the pipes and the daemon encrypts the communication.

tags | tool, shell, rootkit
systems | linux, unix, bsd, openbsd
SHA-256 | fbe5c36d731f754dcc4388d276bef0b3b889807efd52695ac4245bf802edad60
Secunia Security Advisory 27186
Posted Oct 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for OpenSSL. This fixes a vulnerability, which potentially can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system.

tags | advisory, denial of service
systems | openbsd
SHA-256 | 29be6c94d3a8614fed18e0356317b50221efb9694b366bb8b97f21f889205089
Core Security Technologies Advisory 2007.0928
Posted Oct 11, 2007
Authored by Core Security Technologies, Gerardo Richarte, Nahuel Riva | Site coresecurity.com

Core Security Technologies Advisory - A vulnerability found in OpenBSD's dhcpd allows attackers on the local network to remotely cause the DHCP server to corrupt its process memory and crash; or continue functioning erratically thus denying service to all DHCP clients on the network and, if PF updates are in use, potentially affecting egress/ingress filtering as well. OpenBSD 4.0, 4.1, and 4.2 are affected.

tags | advisory, local
systems | openbsd
advisories | CVE-2007-0063
SHA-256 | cc127679daebed5635aaa505605a453c6446720485c7a6f386cb9d149b3fdbbc
Secunia Security Advisory 27160
Posted Oct 11, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenBSD, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | openbsd
SHA-256 | 0787d13948aa07ab3a70c6d9ef40b7b3b0703a4b7a0e9190eb6677e17eaf1074
kismet-2007-10-R1.tar.gz
Posted Oct 9, 2007
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data.

Changes: Various additions and fixes.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | 023e7f47039c1ad8615052e464f76a3cd496a423449b931036d127c56d58b2b9
ttyrpld-2.19.tar.bz2
Posted Sep 19, 2007
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

Changes: The kernel interface has been reduced. Various other tweaks and fixes.
tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | affa9667488c2f4b394d05e9046a26f0142d0e168708ec00bb65967c877ab7bd
openssh-4.7p1.tar.gz
Posted Sep 5, 2007
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Multiple bug fixes including a security fix.
tags | encryption
systems | linux, openbsd
SHA-256 | d47133f0c6737d2889bf8da7bdf389fc2268d1c7fa3cd11a52451501eab548bc
Secunia Security Advisory 26479
Posted Aug 17, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Robert Watson has reported some vulnerabilities in Systrace and Sysjail included in OpenBSD, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local, vulnerability
systems | openbsd
SHA-256 | aa29115f07f508be187472b7d69d97e72f5394eb35302299ced96dba0058bc36
Secunia Security Advisory 25989
Posted Jul 11, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for file. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | openbsd
SHA-256 | 83ccf616c7b1fea9a172dfba6862d77984f004cf47d6df88629f127722179934
Secunia Security Advisory 24978
Posted Apr 25, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | openbsd
SHA-256 | 42bbd26d79071aca295848e974bf7da847d9cbcfafdd48d3185bfc7182442d9c
Secunia Security Advisory 24791
Posted Apr 7, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for X.Org. This fixes some vulnerabilities, which can be exploited by malicious, local users to disclose sensitive information, cause a DoS (Denial of Service), and gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | openbsd
SHA-256 | 7024ae9f8ddc2d164d70df8443d8f82125097d2fa0a63b44b707046cca38985f
openssh-4.6p1.tar.gz
Posted Mar 20, 2007
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: See changelog.
tags | encryption
systems | linux, openbsd
SHA-256 | 7bbe277faa80c8d8d9cb96111db65fc0007d451784cc459207cd46b746a6f23a
Core Security Technologies Advisory 2007.0219
Posted Mar 14, 2007
Authored by Core Security Technologies, Gerardo Richarte, Alfredo Ortega, Mario Vilas | Site coresecurity.com

Core Security Technologies Advisory - The OpenBSD kernel contains a memory corruption vulnerability in the code that handles IPv6 packets. Exploitation of this vulnerability can result in remote execution of arbitrary code at the kernel level on the vulnerable systems and/or a remote denial of service condition. Affected systems include OpenBSD 4.1 prior to Feb. 26th, 2006, OpenBSD 4.0 Current, OpenBSD 4.0 Stable, OpenBSD 3.9, OpenBSD 3.8, OpenBSD 3.6, and OpenBSD 3.1. Proof of concept exploit included.

tags | exploit, remote, denial of service, arbitrary, kernel, proof of concept
systems | openbsd
advisories | CVE-2007-1365
SHA-256 | 2d5d5651f3ce213312cb165a62fc0f511f0b8d1488dfffa7ab49170738c88652
kismet-2007-01-R1b.tar.gz
Posted Jan 20, 2007
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data. Full changelog here.

Changes: Various additions and fixes.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | 1b998b34e2e9377f5ac7704295d64507234fe7656e49d384f8bf95604e97e05b
Secunia Security Advisory 23830
Posted Jan 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | openbsd
SHA-256 | 278890698cdc2567f4dd2929e9a01261b3b5010ae8e666611a2d9dd6b13ee47b
critical_openbsd_communism.c
Posted Jan 13, 2007
Site critical.lt

Critical Security OpenBSD 3.x through 4.0 vga_ioctl() local root exploit.

tags | exploit, local, root
systems | openbsd
SHA-256 | 6645a5c0890cfe318350a5af352787dbb534dccd135c4f235e795d1ab85e7d87
Secunia Security Advisory 23608
Posted Jan 4, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenBSD, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | openbsd
SHA-256 | 6ffb1f64cc61135b9cc02d28a77dbb911b8336f30d6c4d0f0136d1c13da08ba3
p0f-2.0.8-db-20061113.tar.gz
Posted Dec 12, 2006
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

p0f performs passive OS detection by watching SYN packets with tcpdump. Additionally, it is able to determine distance to remote host, and can be used to determine the structure of a foreign or local network. When running on the gateway of a network it is able to gather huge amounts of data and provide useful statistics. On a user-end computer it could be used to track which operating systems are making each connection. p0f supports full tcpdump-style filtering expressions, and has an easily modified fingerprinting database. Tested on Linux, FreeBSD, OpenBSD, NetBSD, SunOS, and Solaris. This particular version is modified by Nerijus Krukauskas to store the data in a database.

Changes: Extended db schema. Added support for SQLite.
tags | tool, remote, local, scanner
systems | linux, netbsd, unix, solaris, freebsd, openbsd
SHA-256 | 32e1f026dd57ab647074756629038bd5a27a8e6656915da975aca3b0f3a7ca75
lackenv.txt
Posted Nov 27, 2006
Authored by John McDonald, Mark Dowd, Justin Schuh

A lack of environment sanitization in FreeBSD, OpenBSD, and NetBSD dynamic loaders may allow for privilege escalation.

tags | advisory
systems | netbsd, freebsd, openbsd
SHA-256 | 10d249a491bc27ea8ab76d147121933d548a8fe892768f2d033e4b40d075076c
Secunia Security Advisory 22993
Posted Nov 20, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenBSD, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | openbsd
SHA-256 | 21bee31d5ea9214f76cbb40a4c16128e5170be4e2cb74f174f1e5e7447bad99e
openssh-4.5p1.tar.gz
Posted Nov 9, 2006
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Multiple bug fixes including a security fix.
tags | encryption
systems | linux, openbsd
SHA-256 | 7046b9d372f9e31ca654a66492310c188470480ddab300eb715dbf5e2177ae55
Secunia Security Advisory 22352
Posted Oct 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for OpenSSH. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | openbsd
SHA-256 | d597a78551dfa03610151d3dc257bb322c24b8572e5a1c914d835abce1575bee
Page 7 of 20
Back56789Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close