what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 201 - 225 of 490 RSS Feed

Operating System: OpenBSD

Secunia Security Advisory 19407
Posted Mar 28, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | openbsd
SHA-256 | 06f4ee1595c116e4a05082a88400b3e41125747d0a5726bd54fecdbf3fea58be
ttyrpld-2.15-src.tbz2
Posted Mar 15, 2006
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

Changes: Added support for NetBSD 3.0. Various fixes.
tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | 919c584e8cf7e217bed6fc92527281158522d03d1ed476dd6a46a05b549749a6
p0f-2.0.6.tgz
Posted Mar 10, 2006
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

p0f performs passive OS detection by watching SYN packets with tcpdump. Additionally, it is able to determine distance to the remote host, and can be used to determine the structure of a foreign or local network. When running on the gateway of a network it is able to gather huge amounts of data and provide useful statistics. On a user-end computer it could be used to track which operating systems are making each connection. p0f supports full tcpdump-style filtering expressions, and has an easily modified fingerprinting database. Tested on Linux, FreeBSD, OpenBSD, NetBSD, SunOS, and Solaris.

Changes: Bug fixes and feature enhancements. Cygwin support.
tags | tool, remote, local, scanner
systems | linux, netbsd, unix, solaris, freebsd, openbsd
SHA-256 | 41d5cff0c19ab4add7345ce4326250d294cc6dec98912b229234e413320f7fff
p0fspoof.txt
Posted Feb 14, 2006
Authored by poplix | Site tripp.dynalias.org

A paper discussing passive OS fingerprinting and spoofing OpenBSD pf "os" rulesets.

tags | spoof
systems | openbsd
SHA-256 | 0d569aa54bb77d9a75c4c38062ec73498e406c7673560bff04cc7b95c7368e3d
authsyn.tgz
Posted Feb 14, 2006
Authored by poplix | Site tripp.dynalias.org

proof-of-concept tool for performing passive OS fingerprint spoofing to bypass OpenBSD pf firewall rules.

tags | spoof
systems | openbsd
SHA-256 | 5a2ede5d7226dfc63dbb8d460f5f043f9f8b45d0fee869848ed3de681903dd28
Secunia Security Advisory 18798
Posted Feb 13, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for openssh. This fixes a weakness, which potentially can be exploited by malicious, local users to perform certain actions with escalated privileges.

tags | advisory, local
systems | openbsd
SHA-256 | e15777ee39ac2fb17e419b938a65da041fba1cf02c2a55e695a8c8fa4833c230
openssh-4.3p2.tar.gz
Posted Feb 10, 2006
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Various bug fixes.
tags | encryption
systems | linux, openbsd
SHA-256 | 4ba757d6c933e7d075b6424124d92d197eb5d91e4a58794596b67f5f0ca21d4f
kernelBSD.txt
Posted Feb 4, 2006
Site securitylab.net

Due to a flaw in the original patch implemented by the NetBSD team in release 2.0.3 the kernfs_xread function was still vulnerable to exploitation. OpenBSD's 3.8 kernel release contained the same vulnerability and the same type of patch as NetBSD 2.0.3.

tags | advisory, kernel
systems | netbsd, openbsd
SHA-256 | 8fe555f8c520379aa28614c76969106b728b7c0809137d7782deff1798f0da9b
Secunia Security Advisory 18712
Posted Feb 4, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SecurityLab Technologies has reported a vulnerability in OpenBSD, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
systems | openbsd
SHA-256 | 5cdfd74d2eb6f8830681dc8ab55d14450bbbd863f6508482b273d745fad9f9ae
ttyrpld-2.12.tbz2
Posted Jan 27, 2006
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

Changes: Bugfixes for FreeBSD, Doc updates.
tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | 93b8c3b9cf5b61b20a8a949d338ebdfa0f2c8b7781df5c5ecd27ca269e152fb8
grsecurity-2.1.8-2.6.14.6-200601211647.patch.gz
Posted Jan 27, 2006
Authored by Brad Spengler | Site grsecurity.net

A new grsecurity patch has been released for the 2.6.14.6 Linux kernel series. It implements a detection/prevention/containment strategy. It prevents most forms of address space modification, confines programs via its Role-Based Access Control system, hardens syscalls, provides full-featured auditing, and implements many of the OpenBSD randomness features. It was written for performance, ease-of-use, and security. The RBAC system has an intelligent learning mode that can generate least privilege policies for the entire system with no configuration. All of grsecurity supports a feature that logs the IP of the attacker that causes an alert or audit.

tags | kernel
systems | linux, openbsd
SHA-256 | eaa8d0841c436461c0a8176a81ccbfc192d61cc0a8137702536776b170a512d3
grsecurity-2.1.8-2.4.32-200601211647.patch.gz
Posted Jan 27, 2006
Authored by Brad Spengler | Site grsecurity.net

A new grsecurity patch has been released for the 2.4.32 Linux kernel series. It implements a detection/prevention/containment strategy. It prevents most forms of address space modification, confines programs via its Role-Based Access Control system, hardens syscalls, provides full-featured auditing, and implements many of the OpenBSD randomness features. It was written for performance, ease-of-use, and security. The RBAC system has an intelligent learning mode that can generate least privilege policies for the entire system with no configuration. All of grsecurity supports a feature that logs the IP of the attacker that causes an alert or audit.

tags | kernel
systems | linux, openbsd
SHA-256 | 1af16f854a638f22bea48ff17e65d41cf97929628d2f1efb3730faf0a5ed0be0
ttyrpld-2.11.tbz2
Posted Jan 15, 2006
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

Changes: Added support back in for the latest releases of the previous generation of kernels.
tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | 1d480badd146e67be914f84d3a014584ce046edce7e3ac77a93a49c4bc17565d
Secunia Security Advisory 18295
Posted Jan 5, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for perl. This fixes a vulnerability, which can be exploited by malicious people to cause a Denial of Service and potentially to compromise a vulnerable Perl application.

tags | advisory, denial of service, perl
systems | openbsd
SHA-256 | c476b511cd3fb928e40b0bf2ad3390a57b900a6918322ebc741f2e32a86e9b71
Secunia Security Advisory 18296
Posted Jan 5, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenBSD, which potentially can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | openbsd
SHA-256 | 891191960e5e378c7b98e8f2b0dd74f9e9be726905e304e0b146d2ce976b5cf6
ttyrpld-2.10.tbz2
Posted Dec 9, 2005
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | efd1922d2885b1dc67a360cd76ba95395d45d05c66fe6e0fed2b5cb96817f223
iwar-0.06.tar.gz
Posted Dec 3, 2005
Authored by Da Beave | Site softwink.com

Iwar is a war dialer written for Unix type (Linux/OpenBSD/etc) operating systems. It supports a nice curses based front end, ASCII/MySQL logging, system identification, multiple modems support, random/sequential dialing, key stroke logging, and more. Note: this is the source tarball for use under Unix variants.

Changes: Various small fixes. Added tone detection. Added more banners.
tags | tool, wardialer
systems | linux, unix, openbsd
SHA-256 | b8064ef9ba605903a94cb9f7f62d0bb616599319b1493c3bda8118af85f4ddb0
iwar-0.06-DOS.zip
Posted Dec 3, 2005
Authored by Da Beave | Site softwink.com

Iwar is a war dialer written for Unix type (Linux/OpenBSD/etc) operating systems. It supports a nice curses based front end, ASCII/MySQL logging, system identification, multiple modems support, random/sequential dialing, key stroke logging, and more. Note: this is the Cygwin version.

Changes: Various small fixes. Added tone detection. Added more banners.
tags | tool, wardialer
systems | linux, unix, openbsd
SHA-256 | f751be6be7256e79d683cb0cac49edc8019bb7913147b8871645a6168abb41a3
BlockingSkype-rootn0de2005.pdf
Posted Nov 15, 2005
Authored by vi_cipher

Whitepaper called Blocking Skype Using Squid And OpenBSD.

tags | paper
systems | openbsd
SHA-256 | b6e11672d312290a29ac341bb69e71f5b97baaf44a2d7993e2f938c88277b329
iwar-0.01.tar.gz
Posted Nov 15, 2005
Authored by Da Beave | Site softwink.com

Iwar is a war dialer written for Unix type (Linux/OpenBSD/etc) operating systems. It supports a nice curses based front end, ASCII/MySQL logging, system identification, multiple modems support, random/sequential dialing, key stroke logging, and more.

tags | tool, wardialer
systems | linux, unix, openbsd
SHA-256 | c2255c1313a021d07426506aa61acf3072a9876ef3aa56f577698663b47e9351
openssh-4.2p1.tar.gz
Posted Oct 3, 2005
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Fixes a security hole which is there if GSSAPIAuthentication is enabled, which is not the default. Fixed some other small bugs.
tags | encryption
systems | linux, openbsd
SHA-256 | 2a61e84b36958c0af19e4f6f9f3e27f8ed432a5188d654e26602402fd4047f6d
aapd.c
Posted Sep 20, 2005
Authored by Andrea Di Pasquale | Site openbeer.it

OpenAAPD (0.1-beta) is an Anti Arp Poisoning Daemon for OpenBSD operating system which works with or without DHCP protocol support on the LAN networks without compromising the ARP protocol performances.

tags | tool, protocol
systems | unix, openbsd
SHA-256 | 7e40122f727c2cb77ddb30fb26e545ac53ec6fe39bd4cc1dcd3c1fab7bad68e3
kismet-2005-08-R1.tar.gz
Posted Aug 17, 2005
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data. Full changelog here.

Changes: This fixes several potential security problems. ALL USERS SHOULD UPGRADE.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | 27e657212881186d356907a7c45b168e7431a2f83f3411d2a90366afccf03916
kismet-2005-07-R1.tar.gz
Posted Jul 28, 2005
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data. Full changelog here.

Changes: Various bug fixes. Added support for new wrt54g revisions/firmwares that use prism0 for monitor data.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | 6d8fba697a72b26c3cd889f59462e5acd3fc544eb0d84cd37fabe6d2203ee203
kismet-2005-06-R1.tar.gz
Posted Jun 23, 2005
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data. Full changelog here.

Changes: OpenBSD radiotap support, New gpsd interface code, and much more.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | e19871cad09624d3a5af256d5516eeabf2ab79591b277be500b9b1dd61c2541e
Page 9 of 20
Back7891011Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close