Re: [Full-disclosure] Competitively priced drop box for pentesters

2012-12-21 Thread Gage Bystrom
Intern:"Why is there an ethernet jack for that power strip?" Mentoring Admin: "Why I have no clue I didn't put it there, replace it and check it out" Intern: "Google says it's from some demyo company for pen testers" Admin: "Hardly covert, the consulting pen test team we hired this year must suck d

[Full-disclosure] Competitively priced drop box for pentesters

2012-12-21 Thread Almaz
https://twitter.com/demyosec/status/282194259820548096 -- Almantas Kakareka, CISSP, GSNA, GSEC, CEH CTO Demyo, Inc. Miami, FL, USA Cell: +1 201 665 Desk: +1 786 203 3948 Email: al...@demyo.com Twitter: @DemyoSec Web: www.demyo.com ___

Re: [Full-disclosure] Selling Exploit on Deep Web

2012-12-21 Thread Luis Santana
Lulz? Sorry bro but uh, the main page runs SMF not WeBid so I'm not really too sure where you pulled that from. Good job though, maybe santa will give you some of his cookies for your effort. On Dec 21, 2012, at 5:26 AM, Benji wrote: > Also genius, I know you're quick to kick things down beca

Re: [Full-disclosure] "Topera" The new IPv6 TCP port scanner invisible to SNORT...

2012-12-21 Thread aditya
Nice work Rafa and team. Cheers :) On Thu, Dec 20, 2012 at 5:47 PM, Rafa Sanchez wrote: > Hi List!! > > @ggdaniel and I (@r_a_ff_a_e_ll_o), we are proud to introduce you... > > Topera!! the brand new TCP port scanner under IPv6 that is invisible to > SNORT... > > http://code.google.com/p/topera/

Re: [Full-disclosure] [OSVDB Mods] Fwd: Internet Explorer Stack Exhaustion -> Flag [MSIE9] (fwd)

2012-12-21 Thread security curmudgeon
-- Forwarded message -- From: security curmudgeon To: duk...@safe-mail.net Cc: moderat...@osvdb.org Date: Fri, 21 Dec 2012 04:32:31 -0600 (CST) Subject: Re: [OSVDB Mods] Fwd: Internet Explorer Stack Exhaustion -> Flag [MSIE9] On Fri, 21 Dec 2012, duk...@safe-mail.net wrote

Re: [Full-disclosure] Selling Exploit on Deep Web

2012-12-21 Thread Luis Santana
Hella l33t bro, you can read an email address. Much propz On Dec 21, 2012, at 3:22 AM, Benji wrote: > in other news, have you heard of the super cool site hacktalk.net where they > almost have 1000 members? > > > On Thu, Dec 20, 2012 at 3:13 PM, Luis Santana wrote: > Not a single fucking exp

Re: [Full-disclosure] ZDI Anything

2012-12-21 Thread g...@1337.io
# grep ZDI header_checks /^From:.*tippingpoint.com.*/ REJECT ZDI SPAM On 12/21/12 6:21 AM, bl4kjeebus...@gmail.com wrote: > Ah, more of the one-third disclosures, or > somewhat-disclosed-but-not-really disclosure best of breed pony parade i > see. Does nobody else find their posts tedious and anno

Re: [Full-disclosure] Selling Exploit on Deep Web

2012-12-21 Thread Benji
Not your website. The website you were somehow accusing of being shit based on it's lack of interesting information when obviously hacktalk is a plethora of information, expertise and semen samples. On Fri, Dec 21, 2012 at 2:44 PM, Luis Santana wrote: > Lulz? Sorry bro but uh, the main page run

[Full-disclosure] ZDI-12-201 : Microsoft Office Word PAPX Section Remote Code Execution Vulnerability

2012-12-21 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-201 : Microsoft Office Word PAPX Section Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-201 December 21, 2012 - -- CVE ID: CVE-2012-0182 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -- Affected Vendors

Re: [Full-disclosure] Selling Exploit on Deep Web

2012-12-21 Thread Benji
You say "n00bz" welcome, where is my assistance and the warm atmosphere to embrace me into the world of script kiddy-ism? Oh, and the obvious literary genius. On Fri, Dec 21, 2012 at 8:25 AM, Luis Santana wrote: > Hella l33t bro, you can read an email address. Much propz > > > On Dec 21, 2012,

[Full-disclosure] ZDI-12-203 : Honeywell HMIWeb Browser ActiveX Control RequestDSPLoad Remote Code Execution Vulnerability

2012-12-21 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-203 : Honeywell HMIWeb Browser ActiveX Control RequestDSPLoad Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-203 December 21, 2012 - -- CVE ID: CVE-2012-2054 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

[Full-disclosure] ZDI-12-202 : Oracle Outside In WordPerfect File Processing Remote Code Execution Vulnerability

2012-12-21 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-202 : Oracle Outside In WordPerfect File Processing Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-202 December 21, 2012 - -- CVE ID: - -- CVSS: 10, AV:N/AC:L/Au:N/C:C/I:C/A:C - -- Affected Vendors:

[Full-disclosure] ZDI-12-200 : Microsoft Internet Explorer 9 CTreeNode Remote Code Execution Vulnerability

2012-12-21 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-200 : Microsoft Internet Explorer 9 CTreeNode Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-200 December 21, 2012 - -- CVE ID: CVE-2012-2548 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -- Affected Ve

[Full-disclosure] ZDI-12-198 : Microsoft Internet Explorer CMarkup outerText Remote Code Execution Vulnerability

2012-12-21 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-198 : Microsoft Internet Explorer CMarkup outerText Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-198 December 21, 2012 - -- CVE ID: CVE-2012-2557 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -- Affec

[Full-disclosure] ZDI-12-197 : Oracle Java java.beans.Statement Remote Code Execution Vulnerability

2012-12-21 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-197 : Oracle Java java.beans.Statement Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-197 December 21, 2012 - -- CVE ID: CVE-2012-1682 - -- CVSS: 9, AV:N/AC:L/Au:N/C:P/I:P/A:C - -- Affected Vendors: Or

[Full-disclosure] ZDI-12-196 : Novell Groupwise GWIA ber_get_stringa Remote Code Execution Vulnerability

2012-12-21 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-196 : Novell Groupwise GWIA ber_get_stringa Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-196 December 21, 2012 - -- CVE ID: CVE-2012-0417 - -- CVSS: 10, AV:N/AC:L/Au:N/C:C/I:C/A:C - -- Affected Vendo

[Full-disclosure] ZDI-12-195 : RealNetworks RealPlayer ATRAC Sample Decoding Remote Code Execution Vulnerability

2012-12-21 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-195 : RealNetworks RealPlayer ATRAC Sample Decoding Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-195 December 21, 2012 - -- CVE ID: CVE-2012-0928 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -- Affec

[Full-disclosure] ZDI-12-194 : Microsoft Internet Explorer OnBeforeDeactivate Event Remote Code Execution Vulnerability

2012-12-21 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-194 : Microsoft Internet Explorer OnBeforeDeactivate Event Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-194 December 21, 2012 - -- CVE ID: CVE-2012-1878 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -

[Full-disclosure] ZDI-12-193 : Microsoft Internet Explorer insertAdjacentText Remote Code Execution Vulnerability

2012-12-21 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-193 : Microsoft Internet Explorer insertAdjacentText Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-193 December 21, 2012 - -- CVE ID: CVE-2012-1879 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -- Affe

[Full-disclosure] ZDI-12-192 : Microsoft Internet Explorer insertRow Remote Code Execution Vulnerability

2012-12-21 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-192 : Microsoft Internet Explorer insertRow Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-192 December 21, 2012 - -- CVE ID: CVE-2012-1880 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -- Affected Vend

[Full-disclosure] ZDI-12-191 : Webkit HTMLMedia Element beforeLoad Remote Code Execution Vulnerability

2012-12-21 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-191 : Webkit HTMLMedia Element beforeLoad Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-191 December 21, 2012 - -- CVE ID: CVE-2011-3071 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -- Affected Vendor

[Full-disclosure] ZDI-12-190 : Microsoft Internet Explorer Title Element Change Remote Code Execution Vulnerability

2012-12-21 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-190 : Microsoft Internet Explorer Title Element Change Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-190 December 21, 2012 - -- CVE ID: CVE-2012-1877 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -- Af

[Full-disclosure] ZDI-12-189 : Oracle Java WebStart Changing System Properties Remote Code Execution Vulnerability

2012-12-21 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-189 : Oracle Java WebStart Changing System Properties Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-189 December 21, 2012 - -- CVE ID: CVE-2012-1721 - -- CVSS: 9, AV:N/AC:L/Au:N/C:P/I:P/A:C - -- Affec

[Full-disclosure] ZDI-12-188 : Microsoft Internet Explorer OnRowsInserted Event Remote Code Execution Vulnerability

2012-12-21 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-188 : Microsoft Internet Explorer OnRowsInserted Event Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-188 December 21, 2012 - -- CVE ID: CVE-2012-1881 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -- Af

Re: [Full-disclosure] Selling Exploit on Deep Web

2012-12-21 Thread Benji
Also genius, I know you're quick to kick things down because you are inept. However, I'd say after my whole 10 minute review of that code and a simple check with PHP that, that site is vulnerable to SQLi and by the look of it. If we take a look at latest WeBid code, specifically selleremails.php,

Re: [Full-disclosure] Selling Exploit on Deep Web

2012-12-21 Thread Benji
in other news, have you heard of the super cool site hacktalk.net where they almost have 1000 members? On Thu, Dec 20, 2012 at 3:13 PM, Luis Santana wrote: > Not a single fucking exploit on the entire site. gg sir, gg > > > On Dec 10, 2012, at 2:17 PM, tig3rh...@tormail.org wrote: > > > In Deep

Re: [Full-disclosure] Paypal Core Bug Bounty #3 - Persistent Web Vulnerability

2012-12-21 Thread Vulnerability Lab
"Exactly how is the session hijacking/phishing/web content manipulation _persistent_? Just because the payload is _stored_ does not necessarily mean that is it always running. & [...]" The stored context can be used by another user to find the person with the details to execute. The first module

Re: [Full-disclosure] Question regarding script vulnerabilities

2012-12-21 Thread Jerry Bell
I think some of the other responses missed the subtleties of your question. Let me see if I can expand it accurately: We know that malicious scripts are very problematic in shared hosting environments, because there are many avenues of attack: control panel attacks, symlinks, bad directory per

Re: [Full-disclosure] "Topera" The new IPv6 TCP port scanner invisible to SNORT...

2012-12-21 Thread Michael Rash
On Dec 20, 2012, Rafa Sanchez wrote: > Hi List!! > > @ggdaniel and I (@r_a_ff_a_e_ll_o), we are proud to introduce you... > > Topera!! the brand new TCP port scanner under IPv6 that is invisible to > SNORT... > > http://code.google.com/p/topera/ > http://www.iniqua.com/labs/topera-invisible-tcp

Re: [Full-disclosure] Selling Exploit on Deep Web

2012-12-21 Thread Luis Santana
Not a single fucking exploit on the entire site. gg sir, gg On Dec 10, 2012, at 2:17 PM, tig3rh...@tormail.org wrote: > In Deep Web has created a new online site a few days ago that allows you > to sell even exploits, malware, etc. etc.. > The site works like Ebay so everything is auctioned. >