Re: [Full-disclosure] Not the real n3td3v

2005-11-15 Thread David Litchfield
Will the real n3td3v please stand up, please stand up? ... couldn't resist... sorry David ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Re: [Full-disclosure] How to discover customers of hosting company for

2005-11-15 Thread InfoSecBOFH
> I smell a lawsuit coming ;-) Nah, that's just the small of "old shriveled box". Sorry had to add FD back to this reply but I took out your email info. ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.ht

Re: [Full-disclosure] How to discover customers of hosting company for

2005-11-15 Thread InfoSecBOFH
On 11/15/05, pingywon <[EMAIL PROTECTED]> wrote: > http://happyhacker.org/meetus.shtml > > is this a joke? because it sure is funny. Sadly... no. To the "happyhacker" AKA "unhappyhardonkill" this is her version of reality. So while those with a clue see it for the joke it is, there are a few tha

RE: [Full-disclosure] Re: [xfocus-AD-051115]Multiple antivirus failedto scan malicous filename bypass vulnerability

2005-11-15 Thread Aditya Deshmukh
> axo> Demonstration here: > axo> Choose a malicious file which would be detected, such as nc.exe, > axo> rename the file as nc??.exe (?? =Hex C0 D7 BA DC) > axo> Because these special names are unable directly to input, so if you > axo> want to run these file, you should use the followin

Re: [Full-disclosure] How to discover customers of hosting company for

2005-11-15 Thread pingywon
http://happyhacker.org/meetus.shtml is this a joke? because it sure is funny. ~pingywon - Original Message - From: <[EMAIL PROTECTED]> To: "Carolyn Meinel" <[EMAIL PROTECTED]> Cc: Sent: Tuesday, November 15, 2005 11:34 AM Subject: Re: [Full-disclosure] How to discover customers of ho

Re: [Full-disclosure] Hackers Tomorrow

2005-11-15 Thread pingywon
I got a better question. Who cares?   ~pingywon - Original Message - From: n3td3v n3td3v To: full-disclosure@lists.grok.org.uk Sent: Tuesday, November 15, 2005 11:41 AM Subject: Re: [Full-disclosure] Hackers Tomorrow I have to say how disapointed I am that

Re: [Full-disclosure] Was: n3td3v.com, now: C.Meinel

2005-11-15 Thread InfoSecBOFH
On 11/15/05, Byron Sonne <[EMAIL PROTECTED]> wrote: > > Carolyn Meinel wrote: > > I'd be wary of anything Ms. Meinel has to say: > http://attrition.org/errata/charlatan/shame/index2.html > > The info's old but some leopards don't change their spots. and some never deserved their spots in the firs

Re: [Full-disclosure] iDEFENSE Security Advisory 11.15.05: Multiple Vendor Insecure Call to CreateProcess() Vulnerability

2005-11-15 Thread ipatches
> IV. DETECTION > > The following applications have been confirmed to be vulnerable: > > Vendor: RealNetworks > Application:RealPlayer 10.5 > Files: realplay.exe > realjbox.exe > > Vendor: Kaspersky > Application:Kaspers

Re: [Full-disclosure] Was: n3td3v.com, now: C.Meinel

2005-11-15 Thread Scott Renna
E'sy now rude bwoy E-fight to kick off in 3. Byron Sonne wrote: > Carolyn Meinel wrote: I'd be wary of anything Ms. Meinel has to say: http://attrition.org/errata/charlatan/shame/index2.html The info's old but some leopards don't change their spots.

[Full-disclosure] Was: n3td3v.com, now: C.Meinel

2005-11-15 Thread Byron Sonne
> Carolyn Meinel wrote: I'd be wary of anything Ms. Meinel has to say: http://attrition.org/errata/charlatan/shame/index2.html The info's old but some leopards don't change their spots. ___ Full-Disclosure - We believe in it. Charter: http://lists.gr

[Full-disclosure] iDEFENSE Security Advisory 11.15.05: Multiple Vendor Insecure Call to CreateProcess() Vulnerability

2005-11-15 Thread [EMAIL PROTECTED]
Multiple Vendor Insecure Call to CreateProcess() Vulnerability iDEFENSE Security Advisory 11.15.05 www.idefense.com/application/poi/display?id=340&type=vulnerabilities November 15, 2005 I. BACKGROUND The Microsoft Windows API includes the CreateProcess() function as a means to create a new proc

[Full-disclosure] iDEFENSE Security Advisory 11.15.05: Multiple Vendor GTK+ gdk-pixbuf XPM Loader Heap Overflow Vulnerability

2005-11-15 Thread [EMAIL PROTECTED]
Multiple Vendor GTK+ gdk-pixbuf XPM Loader Heap Overflow Vulnerability iDEFENSE Security Advisory 11.15.05 www.idefense.com/application/poi/display?id=339&type=vulnerabilities November 15, 2005 I. BACKGROUND GTK+ is a multi-platform toolkit for creating graphical user interfaces. Offering a com

[Full-disclosure] Authentication vulnerability in Belkin wireless devices

2005-11-15 Thread Andrei Mikhailovsky
rhont Ltd. - Information Security Arhont Advisory by: Andrei Mikhailovsky (www.arhont.com) Advisory: Belkin Wireless Router Authentication Vulnerability Router Model Name: F5D7232-4 and F5D7230-4 Model Specific: Other models are likel

[Full-disclosure] Re: [xfocus-AD-051115]Multiple antivirus failed to scan malicous filename bypass vulnerability

2005-11-15 Thread Thierry Zoller
Dear Alert7 , That means that if the user clicks on it using explorer.exe or iexplorer.exe the file won't be executed because even Microsoft Windows explorer is unable to parse the file? axo> Demonstration here: axo> Choose a malicious file which would be detected, such as nc.exe, axo> rena

Re: [Full-disclosure] How to discover customers of hosting company for n3td3v.com

2005-11-15 Thread Epic
Carolyn Meinel wrote: That silly post about n3td3v.com led to fun playtimes with the Scottsdale, AZ web farm that hosts it. Name:n3td3v.com Address: 64.202.167.129 Nslookup of 64.202.167.129 gives: Name:pwdynamic-v02.prod.mesa1.secureserver.net Address: 64.202.167.120 A traceroute o

Re: [Full-disclosure] Hackers Tomorrow

2005-11-15 Thread MH
On Tue, 15 Nov 2005, Micheal Espinola Jr wrote: $0.02 USD: This seems better suited for 2600 Magazine, or a personal blog. Heh, I was thinking "this list is becoming lamer than 2600" as well... -M. ___ Full-Disclosure - We believe in it. Charter: ht

Re: [Full-disclosure] Not the real n3td3v

2005-11-15 Thread Rembrandt
On Tue, 15 Nov 2005 12:21:02 -0600 n3td3v n3td3v <[EMAIL PROTECTED]> wrote: > People, > actions such as this are what keeps these things going. ack > Until people just ignore idiots it will still happen. ack > You expect to send something like this to a person and expect them to go > away? Ye

[Full-disclosure] Re: [FLSA-2005:152794] Updated rp-pppoe package fixes security issue

2005-11-15 Thread David F. Skoll
Marc Deslauriers wrote: > Synopsis: Updated rp-pppoe package fixes security issue > Advisory ID: FLSA:152794 This is a totally bogus vulnerability, as I wrote in my response on http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0564 In fact, this so-called "fix" might tempt pe

Re: [Full-disclosure] How to discover customers of hosting company for

2005-11-15 Thread GroundZero Security
omg the happy script kid Carolyn Meinel strikes again ! that is so 90's -sk http://www.groundzero-security.com - Original Message - From: <[EMAIL PROTECTED]> To: "Carolyn Meinel" <[EMAIL PROTECTED]> Cc: Sent: Tuesday, November 15, 2005 5:34 PM Subject: Re: [Full-disclosure] How to disc

Re: [Full-disclosure] [FLSA-2005:158801] Updated bzip2 packages fix security issues

2005-11-15 Thread InfoSecBOFH
Sheesh... just because you are not running something or don't care it does not mean that no one else cares. How about you post a complete list of all software packages you run, including complete version info, and we will be sure to post lots of bugs you do care about. On 11/14/05, Rembrandt <[EM

Re: [Full-disclosure] Three years and ten months without a patch

2005-11-15 Thread InfoSecBOFH
So why not start teaching some lessons David and release exploit code. It seems that is the only way they learn and take thing seriously. ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sp

Re: [Full-disclosure] How to discover customers of hosting company for n3td3v.com

2005-11-15 Thread InfoSecBOFH
OMG. Who let the neurotic shemale on this list. Wow, you can use whois and traceroute... can you crawl back into the hole in which you were in. Happyhacker? No are no more a hacker than you are stable and normal member of society. I would call you a cream gulping trollop but we all know that n

Re: [Full-disclosure] Not the real n3td3v

2005-11-15 Thread n3td3v n3td3v
People, actions such as this are what keeps these things going. Until people just ignore idiots it will still happen. You expect to send something like this to a person and expect them to go away? Scott Schapper <[EMAIL PROTECTED]> You are an uneducated fuckup, and an arrogant idio

Re: [Full-disclosure] Not the real n3td3v

2005-11-15 Thread whistles
On 11/15/05, TheGesus <[EMAIL PROTECTED]> wrote: > On 11/15/05, sk / GroundZero <[EMAIL PROTECTED]> wrote: > > > > i agree, nice work fake n3td3v :) > > > > It's times like these that I really mis Gobbles. :-( > ___ > Full-Disclosure - We believe in it.

Re: [Full-disclosure] Not the real n3td3v

2005-11-15 Thread TheGesus
On 11/15/05, sk / GroundZero <[EMAIL PROTECTED]> wrote: > > i agree, nice work fake n3td3v :) > It's times like these that I really mis Gobbles. :-( ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html H

Re: [Full-disclosure] How to discover customers of hosting company for n3td3v.com

2005-11-15 Thread Samuel Beckett
On 11/15/05, Carolyn Meinel <[EMAIL PROTECTED]> wrote: > How does one develop the procedure for uncovering all these users as > noted above? That is left as an exercise for the student. Hint: it is trivial. A big huge thank you for pointing that out. I've never realized how EASY that is until you

Re: [Full-disclosure] Hackers Tomorrow

2005-11-15 Thread Micheal Espinola Jr
More like, who cares. On 11/15/05, n3td3v n3td3v <[EMAIL PROTECTED]> wrote: Or am I the real n3td3v just throwing up smokescreens, who knows? ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and

Re: [Full-disclosure] Kiddiots Today

2005-11-15 Thread n3td3v n3td3v
And yet you took the time to add to it. On 11/15/05, J. Oquendo <[EMAIL PROTECTED]> wrote: On Tue, 15 Nov 2005, n3td3v n3td3v wrote:>> Or am I the real n3td3v just throwing up smokescreens, who knows?>No one cares much for this moronic thread nor whether or not someone is throwing up smokescreens.

Re: [Full-disclosure] Kiddiots Today

2005-11-15 Thread J. Oquendo
On Tue, 15 Nov 2005, n3td3v n3td3v wrote: > > Or am I the real n3td3v just throwing up smokescreens, who knows? > No one cares much for this moronic thread nor whether or not someone is throwing up smokescreens. Can some of you guys grow up or at least grow a clue and speak about something worth

Re: [Full-disclosure] How to discover customers of hosting company for

2005-11-15 Thread bugtraq
> Want to know all the fun customers using websites on related > secureserver.net servers? Insert numbers per examples: > http://documents.secureserver.net/show/document.aspx?plvid=1&name=stats_eula > (GoDaddy.com) > http://documents.secureserver.net/show/document.aspx?plvid=2&name=stats_eula > ...

Re: [Full-disclosure] Not the real n3td3v

2005-11-15 Thread sk / GroundZero
i agree, nice work fake n3td3v :)   -sk http://www.groundzero-security.com - Original Message - From: Kevin Ponds To: full-disclosure@lists.grok.org.uk Sent: Tuesday, November 15, 2005 5:17 PM Subject: Re: [Full-disclosure] Not the real n3td3v The fake troll

Re: [Full-disclosure] Hackers Tomorrow

2005-11-15 Thread n3td3v n3td3v
I have to say how disapointed I am that more people didn't pick up the fact that even though the name comes across as n3td3v the address is [EMAIL PROTECTED], where the origianal troll postings are from [EMAIL PROTECTED]. Also the person that set up the website in the other posts had the same thoug

[Full-disclosure] How to discover customers of hosting company for n3td3v.com

2005-11-15 Thread Carolyn Meinel
That silly post about n3td3v.com led to fun playtimes with the Scottsdale, AZ web farm that hosts it. Name:n3td3v.com Address: 64.202.167.129 Nslookup of 64.202.167.129 gives: Name:pwdynamic-v02.prod.mesa1.secureserver.net Address: 64.202.167.120 A traceroute of 64.202.167.129 gives i

Re: [Full-disclosure] Not the real n3td3v

2005-11-15 Thread Kevin Ponds
The fake troll is better than the real troll though. :(On 11/15/05, Todd Towles <[EMAIL PROTECTED] > wrote: People it isn't the real n3td3v, as Thorsten tried to point out eariler. The e-mail address is wrong. xploitabel != xploitable Plus if would just look at the webite posted by that perso

[Full-disclosure] Not the real n3td3v

2005-11-15 Thread Todd Towles
People it isn't the real n3td3v, as Thorsten tried to point out eariler. The e-mail address is wrong. xploitabel != xploitable Plus if would just look at the webite posted by that person..you can tell it is a mock of the original. So perhaps we should ignore the fake troll? Nice job fake trol

Re: [Full-disclosure] Hackers Tomorrow

2005-11-15 Thread Micheal Espinola Jr
$0.02 USD:  This seems better suited for 2600 Magazine, or a personal blog.  On 11/15/05, n3td3v v3dt3n <[EMAIL PROTECTED]> wrote: Hello kind fellow disclosers,   Since my last article gained so much praise i have written a second part on "hackers tom

Re: [Full-disclosure] Hackers Tomorrow

2005-11-15 Thread Nigel Horne
On Tue, 2005-11-15 at 15:47, James Eaton-Lee wrote: > On Tue, 2005-11-15 at 10:38 -0500, Scott T. Cameron wrote: > > On Tue, Nov 15, 2005 at 09:24:50AM -0600, n3td3v n3td3v wrote: > > > know need to give your name. > > > I know it already youz all dont get how powerful i am. > > > > > > > Who sai

Re: [Full-disclosure] Hackers Tomorrow

2005-11-15 Thread Gabriel Moutinho
n3td3v, you are really boring me. I've never write nothing to this list because I thought that I hadn't something interesting to say. But you are all the time saying stupid things. Please people, ignore this troll. Gabriel On 11/15/05, James Eaton-Lee <[EMAIL PROTECTED]> wrote: On Tue, 2005-11-15

Re: [Full-disclosure] Hackers Tomorrow

2005-11-15 Thread James Eaton-Lee
On Tue, 2005-11-15 at 10:38 -0500, Scott T. Cameron wrote: > On Tue, Nov 15, 2005 at 09:24:50AM -0600, n3td3v n3td3v wrote: > > know need to give your name. > > I know it already youz all dont get how powerful i am. > > > > Who said British humour was dead? It's not dead, it's just resting. > _

Re: [Full-disclosure] Hackers Tomorrow

2005-11-15 Thread Scott T. Cameron
On Tue, Nov 15, 2005 at 09:24:50AM -0600, n3td3v n3td3v wrote: > know need to give your name. > I know it already youz all dont get how powerful i am. > Who said British humour was dead? ___ Full-Disclosure - We believe in it. Charter: http://lists.grok

Re: [Full-disclosure] Hackers Tomorrow

2005-11-15 Thread n3td3v n3td3v
know need to give your name. I know it already youz all dont get how powerful i am.On 11/15/05, Richard Golodner <[EMAIL PROTECTED]> wrote: Please stop with this. We are all so sick of you forcing this thing. I think you called it cyber suicide on your web article. Just let it go.

RE: [Full-disclosure] Hackers Tomorrow

2005-11-15 Thread Richard Golodner
Please stop with this. We are all so sick of you forcing this thing. I think you called it cyber suicide on your web article. Just let it go. Jeez! Richard Golodner (my real name)   From: n3td3v n3td3v [mailto:[EMAIL PROTECTED] Sent: Tuesday, November 15, 2005 10:14 AM To: n3td

Re: [Full-disclosure] Hackers Tomorrow

2005-11-15 Thread n3td3v n3td3v
Lame ass wanabeeOn 11/15/05, n3td3v v3dt3n <[EMAIL PROTECTED]> wrote: Hello kind fellow disclosers,   Since my last article gained so much praise i have written a second part on "hackers tomorrow".  I have also heeded the criticism and have aquired m

Re: [Full-disclosure] Hackers Tomorrow

2005-11-15 Thread Thorsten Fischer
xploitabel != xploitable Cheers, t ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Re: [Full-disclosure] Enough's enough...

2005-11-15 Thread James Eaton-Lee
On Mon, 2005-11-14 at 12:24 -0800, Bart Lansing wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > Y'know...I usually take what you have to say with a grain of > salt...and maybe a few grains of pain killer...and let it go, but > enough already. "If it wasn't for me you wouldn't have an

[Full-disclosure] Administrivia: Noise

2005-11-15 Thread John Cartwright
Hi If we could all make an effort to avoid further personal attacks I would appreciate it. Please resist the temptation to perpetutate the noise - I have mailed individuals privately about the current situation in an attempt to prevent further offtopic postings. As has been said before, every l

[Full-disclosure] Critical SQL Injection PHPNuke <= 7.8

2005-11-15 Thread SecurityReason - sp3x
-BEGIN PGP SIGNED MESSAGE-Hash: SHA1   SecurityAlert SA027   Author: sp3xGPG: http://securityreason.com/key/sp3x.gpgDate: 15. November 2005   Affected software :===   PHPNuke version : 7.8 with all security fixes/patches   Not Affected software :===

Re: [Full-disclosure] Hackers Tomorrow

2005-11-15 Thread Native.Code
oh n3td3v!! I finally learned to spell your name. Am I in love with you? On 11/15/05, Native.Code <[EMAIL PROTECTED]> wrote: oh n3td3v!! I finally learned to spell your name. Am I in love with you? On 11/15/05, n3td3v v3dt3n <[EMAIL PROTECTED] > wrote: Hello kind fellow disclosers,   

[Full-disclosure] [ GLSA 200511-13 ] Sylpheed, Sylpheed-Claws: Buffer overflow in LDIF importer

2005-11-15 Thread Thierry Carrez
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200511-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

Re: [Full-disclosure] Hackers Tomorrow

2005-11-15 Thread Robert Wesley McGrew
I think you guys have managed to scare him off the list. He hasn't posted in a day or two. This might bring him back out though ;) On 11/15/05, n3td3v v3dt3n <[EMAIL PROTECTED]> wrote: > Hello kind fellow disclosers, >Since my > last article ga

[Full-disclosure] www.trendmicro.com XSS

2005-11-15 Thread craig
Hi! I just found these 2 Cross-Site-Scripting bugs: http://kb.trendmicro.com/solutions/Pagingreport.asp?cmbProduct=17&radMatch=and&cmbCategory=23&radDisplay=2&radSearchAgainst=f&cmbResults=100&radKey=Date&radOrder=DESC&txtKeyword=++%3CBR%3E%3CBR%3E%3CBR%

[Full-disclosure] Three years and ten months without a patch

2005-11-15 Thread David Litchfield
Whilst looking over old Oracle bugs I discovered that a _fully_ _patched_ 8.1.7.4 Oracle server is still vulnerable to the old extproc flaw [http://www.ngssoftware.com/advisories/oraplsextproc.txt]; this flaw, when exploited, allows a remote attacker without a userID and password to take control of

[Full-disclosure] [ GLSA 200511-12 ] Scorched 3D: Multiple vulnerabilities

2005-11-15 Thread Thierry Carrez
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200511-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

Re: [Full-disclosure] Hackers Tomorrow

2005-11-15 Thread pingywon
Thank you for the shamless plug. Do you know Zach Tull ? - Original Message - From: n3td3v v3dt3n To: full-disclosure@lists.grok.org.uk Sent: Tuesday, November 15, 2005 3:22 AM Subject: [Full-disclosure] Hackers Tomorrow Hello kind fellow disclosers,   

[Full-disclosure] [FS-05-02] Multiple vulnerabilities in phpMyAdmin

2005-11-15 Thread Toni Koivunen
=== _ Security Advisory _ http://www.fitsec.com/advisories/FS-05-02.txt _ Severity: Low/Medium Ti

[Full-disclosure] [PHPADSNEW-SA-2005-002] phpAdsNew and phpPgAds 2.0.7 fix multiple vulnerabilities

2005-11-15 Thread Matteo Beccati
phpAdsNew / phpPgAds security advisory PHPADSNEW-SA-2005-002 Advisory ID: PHPADSNEW-SA-2005-002 Date: 2005-Nov-15 Security risk: highly critical Applica

Re: [Full-disclosure] [FLSA-2005:158801] Updated bzip2 packages fixsecurity issues

2005-11-15 Thread sk / GroundZero
>I took about 2 minutes out of my life several months ago and created >rules in Thunderbird which put all those update messages into a special >folder that I ignore. It wasn't incredibly hard to do, and now I'm >happy AND I didn't have to complain on the list! Win-win! hmm i just wonder why you r

[Full-disclosure] [SECURITY] [DSA 897-1] New phpsysinfo packages fix several vulnerabilities

2005-11-15 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 897-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 15th, 2005

[Full-disclosure] Hackers Tomorrow

2005-11-15 Thread n3td3v v3dt3n
Hello kind fellow disclosers,   Since my last article gained so much praise i have written a second part on "hackers tomorrow".  I have also heeded the criticism and have aquired my own domain so i look more cooler  :)  n3td3v.com of course. I have a