Re: [Full-disclosure] Any.Do sends passwords in plaintext

2013-06-04 Thread Peter Lustlos
As of recently this security hole has been silently fixed. From: Peter Lustlos peter.lustlo...@yahoo.com To: full-disclosure@lists.grok.org.uk Sent: Monday, December 10, 2012 2:57 PM Subject: Any.Do sends passwords in plaintext Any.Do transmits Passwords

Re: [Full-disclosure] [ MDVSA-2013:101 ] lynx

2013-04-10 Thread Peter W-S
Is it really necessary to spam the list with a separate email for every issue you want to report? Perhaps one email a week with a link to the full report would suffice? On 10 Apr 2013, at 11:31, secur...@mandriva.com wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1

Re: [Full-disclosure] [ MDVSA-2013:101 ] lynx

2013-04-10 Thread Peter Thoeny
, 2013 at 11:44:22AM +0100, Peter W-S wrote: Is it really necessary to spam the list with a separate email for every issue you want to report? Perhaps one email a week with a link to the full report would suffice? It is necessary. Waiting a week for a batched email to find out my software has

Re: [Full-disclosure] WP FuneralPress - Stored XSS in Guestbook

2013-03-31 Thread Peter Westwood
CVE identifier? It's pretty disturbing if someone actually uses vulnerabilities like these to infect others. Also, I guess this wasn't reported to the plugin review team at WP.org so I forwarded it to them there - there is a free version of this plugin available for download there -- Peter

[Full-disclosure] TWiki Security Alert CVE-2013-1751: MAKETEXT Variable Has Another Shell Command Execution Issue

2013-02-19 Thread Peter Thoeny
, and for providing a proposed fix. * TWiki:Main.PeterThoeny for creating the fix, patch and advisory. ---++ Action Plan with Timeline * 2013-02-12 - John Lightsey of nixnuts.net discloses issue to TWikiSecurityMailingList [4] * 2013-02-13 - developer verifies issue - Peter Thoeny

Re: [Full-disclosure] Student expelled from Montreal college after finding vulnerability that compromised security of 250, 000

2013-01-24 Thread Peter Dawson
@Valdis, your correct. He was expelled for other reasons. Despite receiving clear directives not to, he attempted repeatedly to intrude into areas of College information systems that had no relation with student information systems. These actions and behaviours breach the *code of professional

[Full-disclosure] Exploit for NVidia nvvsvc.exe

2012-12-26 Thread Peter WS
Dear list, I've written an exploit for an interesting bug which I found a day or so ago, and thought I'd share it with you. http://pastebin.com/QP7eZaJt Hope you enjoy! -Peter /* NVidia Display Driver Service (Nsvr) Exploit - Christmas 2012 - Bypass DEP + ASLR + /GS + CoE

[Full-disclosure] Security Alert CVE-2012-6329: TWiki MAKETEXT Variable Allows Arbitrary Shell Command Execution

2012-12-14 Thread Peter Thoeny
. * TWiki:Main.PeterThoeny for creating the fix, patch and advisory. ---++ Action Plan with Timeline * 2012-12-10: User discloses issue to TWikiSecurityMailingList [4], George Clark, Foswiki * 2012-12-10: Developer verifies issue, Peter Thoeny * 2012-12-10: Developer fixes code, Peter Thoeny * 2012-12-10

[Full-disclosure] Any.Do sends passwords in plaintext

2012-12-10 Thread Peter Lustlos
Any.Do transmits Passwords in plaintext. == Some of you may be interested to know that the Task Management and TODO-list Application, Any.Do, happily transmits your password and just about everything else in plaintext. They were even so kind to include a README.md documenting exactly this

Re: [Full-disclosure] (no subject)

2012-11-15 Thread Peter Osterberg
In most case there are keyboards attached to computers, they provide an excellent opportunity for providing content to your mails. On 2012-11-15 13:02, mohit tyagi wrote: ___ Full-Disclosure - We believe in it. Charter:

Re: [Full-disclosure] Full-Disclosure Digest, Vol 92, Issue 34 - 1. Microsoft Windows Help program (WinHlp32.exe) memory

2012-10-30 Thread Peter Dawson
Dont feed the trolls ! On Tue, Oct 30, 2012 at 11:21 AM, Mikhail A. Utin mu...@commonwealthcare.org wrote: Normal way of doing security research business (for normal people of course) is to inform the vendor and discuss the issue. I would not describe further steps as they are well-known.

Re: [Full-disclosure] Microsoft Windows Help program (WinHlp32.exe) memory corruption

2012-10-30 Thread Peter Ferrie
I was looking and appear that this bug was fixed a long time ago at ms, No, the bugs remain. However... also windows help (.hlp) do not appear to be automatic opened in windows vista and later. That's the point - hlp is such an unsafe file format that the winhlp32.exe was *removed* from

Re: [Full-disclosure] Microsoft Paint 5.1 memory corruption

2012-10-30 Thread Peter Ferrie
Antony if u wanna do my home work i suggest you to find the offset where cause the crash change some byte and play with come back when there is not second chance ,instruction is not valid and it references not valid data. Irrespective of the cause of the invalid access, the exception is

Re: [Full-disclosure] Microsoft Office Excel 2010 memory corruption

2012-10-29 Thread Peter Ferrie
How can i make sure a crash is not exploitable? (( The short answer is simple assume every crash is exploitable and just fix it.)) No, it costs a lot of time and money to fix even one issue. We don't want to waste it on something that isn't exploitable.

Re: [Full-disclosure] Microsoft Office Excel 2010 memory corruption

2012-10-29 Thread Peter Ferrie
No, it costs a lot of time and money to fix even one issue. We don't want to waste it on something that isn't exploitable. There are at least four problems with this argument. First, the argument basically says defective software is OK. You've interpreted don't want to waste it as won't fix

Re: [Full-disclosure] Microsoft Office Publisher 2010 memory corruption

2012-10-28 Thread Peter Ferrie
I have discovered many crashes during testing MS product which i can discuss with authority responsible memory corruption during the handling of the pub files a context-dependent attacker can execute arbitrary code. ecx=0004 ... esi= ... MSVCR90!memmove+0x140: 7855b450

Re: [Full-disclosure] Your account could be at risk of state-sponsored attacks

2012-10-05 Thread Peter Dawson
this become news this am. but its been noted quite some time back ...its like #whattookthemsolong to make it pub http://bits.blogs.nytimes.com/2012/10/02/google-warns-new-state-sponsored-cyberattack-targets/ On Fri, Oct 5, 2012 at 1:51 PM, Nick Boyce nick.bo...@gmail.com wrote: On Fri, Oct 5,

Re: [Full-disclosure] Nishang: PowerShell for Penetration Testing

2012-08-15 Thread Peter Dawson
and this is coming from person who is has many years experience in Penetration Testing of many Government Organizations of India and other global corporate giants. Who the friggin hell hires such peeps who give away key /userid/pwd eh ? /pd On Wed, Aug 15, 2012 at 2:52 PM, Harry Hoffman

[Full-disclosure] Gauss is out !

2012-08-09 Thread Peter Dawson
Dubbed Gauss, the virus may also be capable of attacking critical infrastructure and was built in the same laboratories as Stuxnet, the computer worm widely believed to have been used by the United States and Israel to attack Iran's nuclear program, Kaspersky Lab said on Thursday.

Re: [Full-disclosure] Hacker Highschool v2

2012-08-09 Thread Peter Dawson
not sure. I think its lesson on how2 pwn the troll n bully l! On Thu, Aug 9, 2012 at 4:16 PM, Benji m...@b3nji.com wrote: ah fantastic, a lesson on trolling and bullying. what a valuable service you are providing. On Thu, Aug 9, 2012 at 8:19 PM, Pete Herzog p...@isecom.org wrote: Hi,

[Full-disclosure] Comments group

2012-07-31 Thread Peter Dawson
nice infografixs http://go.bloomberg.com/multimedia/china-hackers-activity-logged-reveals-multiple-victims-worldwide/ ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia

Re: [Full-disclosure] How much time is appropriate for fixing a bug?

2012-07-06 Thread Peter Dawson
Thor (Hammer of God) : If and when they fix it is up to them. so if vendor don't fix it /ack the bug.. then what ?? Responsibility works both ways.. Advise the vendor.. if they say fuck it.. I say fuck u.. and will advise the community ! There is a responsibility to disclose a venerability to

Re: [Full-disclosure] Please remove my e-mail and IP from internet

2012-07-03 Thread Peter Dawson
Well that guys an idiot.. Orange has data network coverage, spanning 220 countries and territories, 967 cities 1,468 PoPs worldwide.. nice way to draw attention to themselves.. Best comment you should consider a job outside of the IT /pd On Tue, Jul 3, 2012 at 11:28 AM, Gage Bystrom

Re: [Full-disclosure] How to access your favorite sites in the event of a DNS takedown ?

2012-06-25 Thread Peter Dawson
quick quick nuke the co-ord [ 49°28'14 North | 16°56'48 East ] On Mon, Jun 25, 2012 at 2:49 PM, Jardel Weyrich jweyr...@gmail.com wrote: And you're trying to impersonate someone by using my email address as sender? I don't get it. Received: from emkei.cz (emkei.cz [46.167.245.118])

Re: [Full-disclosure] Publication References on Criminalisation of Hacking Tools Needed

2012-06-11 Thread Peter Dawson
http://www.europarl.europa.eu/news/en/pressroom/content/20120326IPR41843/html/Hacking-IT-systems-to-become-a-criminal-offence On Sun, Jun 10, 2012 at 10:33 PM, Pablo Ximenes pa...@ximen.es wrote: Hi Folks, I was wondering if any of you could point out any good references (academic

Re: [Full-disclosure] Obama Order Sped Up Wave of Cyberattacks Against Iran

2012-06-08 Thread Peter Dawson
++Thor !! On Fri, Jun 8, 2012 at 1:03 PM, Thor (Hammer of God) t...@hammerofgod.comwrote: finding solutions to countries using cyberwar and using innocent peoples machines to carry it out, invading peoples privacy and generally doing terrible stuff in the name of god and country.

Re: [Full-disclosure] Obama Order Sped Up Wave of Cyberattacks Against Iran

2012-06-06 Thread Peter Dawson
haha..da retrun of da farewell dossier !! On Wed, Jun 6, 2012 at 2:21 PM, coderman coder...@gmail.com wrote: On Wed, Jun 6, 2012 at 11:16 AM, coderman coder...@gmail.com wrote: ... uncle sam has been up in yer SCADA for two decades. three decades; too early for maths!

Re: [Full-disclosure] Obama Order Sped Up Wave of Cyberattacks Against Iran

2012-06-05 Thread Peter Dawson
lets not 4get = Waychopee and Electric Skillet http://www.theage.com.au/news/breaking/weathering-the-cyber-storm/2006/02/11/1139542441421.html http://www.wired.com/politics/law/news/2005/05/67644 On Tue, Jun 5, 2012 at 11:53 AM, valdis.kletni...@vt.edu wrote: On Tue, 05 Jun 2012 17:01:49 +0300,

Re: [Full-disclosure] Obama Order Sped Up Wave of Cyberattacks Against Iran

2012-06-05 Thread Peter Dawson
..and what good will that do ?? US have not signed the Rome Statute of the ICC .. so The Hague has no jurisdciation of US citizens ! /pd On Tue, Jun 5, 2012 at 1:57 PM, andrew.wallace andrew.wall...@rocketmail.com wrote: Why isn't anyone launching a criminal investigation into US Govt

Re: [Full-disclosure] Info about attack trees

2012-05-28 Thread Peter Dawson
== there are no such thing as an attack tree. Eh ?? Seems that Schneier was blowing smoke up in the air with his thoughts on attack trees !! Anyhoot, here's another good old linky Military Operations Research V10, N2, 2005, http://www.innovativedecisions.com/documents/Buckshaw-Parnelletal.pdf

[Full-disclosure] Flame= cyberwar

2012-05-28 Thread Peter Dawson
is FLAME is actually a cyberweapon ? ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Re: [Full-disclosure] Flame= cyberwar

2012-05-28 Thread Peter Dawson
at the CeBIT /AU zone., that was a week ago.. waht a co-incidence !! /pd On Mon, May 28, 2012 at 11:46 AM, yersinia yersinia.spi...@gmail.comwrote: On Mon, May 28, 2012 at 5:34 PM, Peter Dawson slash...@gmail.com wrote: is FLAME is actually a cyberweapon ? Apparently YES http

Re: [Full-disclosure] Certificacion - Profesional Pentester

2012-05-23 Thread Peter Dawson
yes thats true ..but lets not 4get one needs to forkup $150/- before you can finger their servers 2012/5/23 Thor (Hammer of God) t...@hammerofgod.com Hell Juan. As per the conditions of the contract I forwarded, I am pleased to see that you have given me full permission to assess any systems

Re: [Full-disclosure] is my ISP lying or stupid?

2012-03-18 Thread Peter Maxwell
Unlikely, usually these switches are quite large and when a user has OOB it usually means console access to the server, i.e. nothing to do with network topology. If they are like most ISPs/carriers, the only thing that will be on a separate switch is their management network(s). On 16 March

Re: [Full-disclosure] is my ISP lying or stupid?

2012-03-17 Thread Peter Maxwell
What makes you think those services would be split onto separate switches (which would be rather odd actually)? On 16 March 2012 16:30, Jerry dePriest jerr...@mc.net wrote: They had a DoS of mail, www and shell. They state a switch went out. who runs mail, www and shell on the same switch?

Re: [Full-disclosure] Exploit Pack - New video - Ultimate 2.1

2012-01-30 Thread Peter Osterberg
This is Juan Sacco's new spam puppet. He just posted the same thing using his real name elsewhere. nore...@exploitpack.com skrev: Exploit Pack - New video! Release - Ultimate 2.1 Check it out! http://www.youtube.com/watch?v=4TrsFry13TU Exploit Pack Team http://exploitpack.com

Re: [Full-disclosure] VNC viewers: Clipboard of host automatically sent to remote machine

2012-01-25 Thread Peter Osterberg
On 01/24/2012 07:18 PM, Mario Vilas wrote: Guys, could you please read carefully everything before you reply? I read carefully. It still didn't make sense, though. And you wouldn't be allowed to use copypaste while you edit sensitive documents either, I guess? I don't know how you could get

Re: [Full-disclosure] VNC viewers: Clipboard of host automatically sent to remote machine

2012-01-25 Thread Peter Osterberg
have the clipboard disabled... On 01/25/2012 08:44 AM, Peter Osterberg wrote: I think Ben's report make complete sense actually, it would be better to have the clipboard feature as a default. Security before features... =) ___ Full-Disclosure - We

Re: [Full-disclosure] VNC viewers: Clipboard of host automatically sent to remote machine

2012-01-25 Thread Peter Osterberg
I could never lower myself to your level so I guess you win On 01/25/2012 10:32 AM, GloW - XD wrote: you are seriously more retarded than even the n3td3v+me+you together...damn army..! On 25 January 2012 19:29, Peter Osterberg j...@vel.nu wrote: Wasn't the original thread originally

Re: [Full-disclosure] VNC viewers: Clipboard of host automatically sent to remote machine

2012-01-25 Thread Peter Osterberg
On 01/25/2012 10:54 AM, Mario Vilas wrote: The bottom line is, the problem here is using VNC for what Ben is using it. There are many more problems with that scenario and clipboard sharing may be the least of them. That may very well be true. I am not trying to debate that.

[Full-disclosure] Vi.sualize. us hacked ?

2012-01-11 Thread Peter Dawson
does any1 know about abnormal user patterns emerging fom http://vi.sualize.us ?? Seems that other sites are being flooded with user streams form this property. has http://vi.sualize.us has been compromised ? ___ Full-Disclosure - We believe in it.

[Full-disclosure] OP5 Monitor - Multiple Vulnerabilities

2012-01-07 Thread Peter Osterberg
Link to full advisory: http://www.ekelow.se/file_uploads/Advisories/ekelow-aid-2012-01.pdf Vendor's official statement: http://www.op5.com/news/support-news/fixed-vulnerabilities-op5-monitor-op5-appliance/ Remote root command execution (non-authenticated)

Re: [Full-disclosure] FB privacy breach - view PRIVATE Facebook photos

2011-12-08 Thread Peter Dawson
It made news all over the interwebs too- Zack jerkin da chicken !! So much for privacy.. On Wed, Dec 7, 2011 at 9:59 AM, Peter Dawson slash...@gmail.com wrote: Yes this was closed pretty fast. FB is already facing numerous Privacy breach issues.. in US/Canada http://ftc.gov/opa/2011/11

Re: [Full-disclosure] FB privacy breach - view PRIVATE Facebook photos

2011-12-07 Thread Peter Dawson
, Dec 6, 2011 at 2:41 PM, Peter Dawson slash...@gmail.com wrote: Has this been ACK'ed by anyone else ?? Seems that FB's Report in/Block process breaks their own privacy stds ! http://forum.bodybuilding.com/showthread.php?t=140261733 ___ Full

[Full-disclosure] FB privacy breach - view PRIVATE Facebook photos

2011-12-06 Thread Peter Dawson
Has this been ACK'ed by anyone else ?? Seems that FB's Report in/Block process breaks their own privacy stds ! http://forum.bodybuilding.com/showthread.php?t=140261733 ___ Full-Disclosure - We believe in it. Charter:

Re: [Full-disclosure] Client aproach

2011-12-01 Thread Peter Dawson
Send site owner/admin anon email and leave it at that.. as Thor mentioned give em the info for free! ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia -

[Full-disclosure] Fujacks Variant Using ACH Lure

2011-11-18 Thread Peter Dawson
any know the CC vectors for this ?? http://isc.sans.edu/diary.html?storyid=12061rss ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Re: [Full-disclosure] Facebook Attach EXE Vulnerability

2011-11-01 Thread Peter Dawson
Yes to a certain degree its all about Saving FACE. .. however FB's 30member integrity team is only bothered about how to manage the vectors that have been primed to protect. FB is the largest network protected .. (YES big word Protected !! / they have over 25B checks per day and reaching upto

Re: [Full-disclosure] Facebook Attach EXE Vulnerability

2011-10-28 Thread Peter Dawson
I dont think that he waited for vendor to confirm fix in production and I dont see a reason that he needs to wait . If FB did not ask him to refrain from disclosure.. y shld he ? 09/30/2011 Reported Vulnerability to the Vendor 10/26/2011 Vendor Acknowledged Vulnerability 10/27/2011 Publicly

Re: [Full-disclosure] Facebook Attach EXE Vulnerability

2011-10-28 Thread Peter Dawson
. Pablo Ximenes http://ximen.es/ http://twitter.com/pabloximenes Em 28/10/2011, às 13:01, Peter Dawson slash...@gmail.com escreveu: I dont think that he waited for vendor to confirm fix in production and I dont see a reason that he needs to wait . If FB did not ask him to refrain from

Re: [Full-disclosure] LinkedIn_User Account Delete using Click jacking

2011-10-07 Thread Peter Dawson
if I get it right this dude is supposed to be - Senior Security Analyst at iViZ Techno Solutions Pvt. Ltd.http://www.linkedin.com/company/iviz-techno-solutions-pvt.-ltd.?trk=ppro_cprof Whatever happened on protocol's for responsible disclosure ? On Fri, Oct 7, 2011 at 3:05 PM, xD 0x41

Re: [Full-disclosure] Questions regarding cryptography laws

2011-09-07 Thread Peter Dawson
Canada Law and policy http://www.ic.gc.ca/eic/site/ecic-ceac.nsf/eng/h_gv00084.html /pd ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Re: [Full-disclosure] Hacked servers mining for bitcoins?

2011-07-19 Thread Peter Dawson
I think that Bitcoin to (linden$ ) L$ | USD is another method of morphing the economics to support real vector values. Bitcoin's design allows for pseudonymous ownership and transfers and thereby making it attractive space to begin with. Plus with an overall growth anticpated to be approx $21M,

Re: [Full-disclosure] [New Security Tool] INSECT Pro 2.6.1 release

2011-06-23 Thread Peter Osterberg
I think he should keep advertising here and drag his customers here as well so they can see how well respect he and his tool are by the security industry geeks that rant him here. It's also fun to read about his customers on his own site, they are just making fools of themselves for admitting to

Re: [Full-disclosure] [Security Tool] INSECT Pro 2.6.1 is here

2011-05-31 Thread Peter Osterberg
Juan Sacco skrev 2011-05-31 04:39: We are always trying to be one step ahead of the competition, take a visual tour of some of INSECT Pro most popular features and discover why INSECT Pro has become a leader in security software and solutions around the globe. WTF?

[Full-disclosure] Leveraging pam_env to steal DSA keys

2011-05-30 Thread Peter van Dijk
privately. Kind regards, Peter van Dijk ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Re: [Full-disclosure] Leveraging pam_env to steal DSA keys

2011-05-30 Thread Peter van Dijk
applications that they knew of. Cheers, Peter ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Re: [Full-disclosure] Online Base64 Decoder Encoder with ASCII/Hex Output

2011-05-27 Thread Peter Ferrie
Here is one of our new online tools, Base64 Decoder Encoder. Apart from attractive, easy to use interface, it shows output in both ASCII HEX format. Which model do you use? Standard? PHP? IE/Outlook? OMG they can all decode the crafted input differently! sigh.

Re: [Full-disclosure] Online Base64 Decoder Encoder with ASCII/Hex Output

2011-05-26 Thread Peter Ferrie
Here is one of our new online tools, Base64 Decoder Encoder. Apart from attractive, easy to use interface, it shows output in both ASCII HEX format. Which model do you emulate? The standard one? The PHP one? The IE/Outlook one? OMG they can all decode differently!

Re: [Full-disclosure] Sony: No firewall and no patches

2011-05-11 Thread Peter Osterberg
I would also love to follow the discussion phocean skrev 2011-05-11 11:22: It doesn't sound good to me and maybe other people here. I am interested too even if I have followed it passively so far. So why going private? On Wed, 11 May 2011 00:35:41 +, Dobbins, Roland wrote: On May

Re: [Full-disclosure] psnhack - playstation network hack

2011-05-01 Thread Peter Osterberg
In Sweden they did that 14 days after they got hacked, and at the same time informed us that we should pay attention to weird things happening on our bank accounts... LOL, it's fucking lame to come out with that warning 14 days after it happened... Quite obvious that they wanted to bury the

Re: [Full-disclosure] Pangolin spam

2011-04-29 Thread Peter Osterberg
Thank me I saved you the seconds it took to Google the link, now all you have to do for yourself is click it and read... http://www.nosec-inc.com/en/products/pangolin/ - Ursprungsmeddelande - Is it nicer / better than sqlmap or have any extra features? On Fri, Apr 29, 2011 at 1:52

Re: [Full-disclosure] password.incleartext.com

2011-04-07 Thread Peter Osterberg
it. I wouldn't have the private key in memory on the same box because that makes it trivial to decrypt, but of course it all depends on what problem we are trying to solve. t *From:*Cal Leeming [mailto:c...@foxwhisper.co.uk] *Sent:* Wednesday, April 06, 2011 11:58 AM *To:* Peter

Re: [Full-disclosure] password.incleartext.com

2011-04-06 Thread Peter Osterberg
Security is relative and the pwd might be handled in a secure enough fashion compared to the value of the information it is protecting, even though it is stored in a reversable fashion. But I wouldn't, generally speaking, hesitate to claim that it isn't stored securely if it is reversable.

Re: [Full-disclosure] Launched New Tool - RAR Password Unlocker

2011-03-30 Thread Peter Osterberg
That made my morning laugh! =) Andrew Farmer skrev 2011-03-30 00:22: Yes, but... well, JAD does a better job of explaining than I possibly could: Runtime rt = Runtime.getRuntime(); String str = 7z.exe x ; str = str + \ + _filepath + \ ; str = str + -p\ + pwd + \ ;

Re: [Full-disclosure] nuclear plants reach software quality levels

2011-03-30 Thread Peter Osterberg
Interesting...! Does that mean that there is a 100 percent risk of the same tsunami over 500 years? Is there a cycle? When was the last one? Risk would be a lot higher than 10 percent if it was, say, 300 years since the last tsunami Haven't dug at all into it, this is just a very spontaneous

Re: [Full-disclosure] nuclear plants reach software quality levels

2011-03-30 Thread Peter Osterberg
random. Unless you play rigged slot machines. -- Skickat från min Android-telefon med K-9 E-post. Ursäkta min fåordighet. Graham Gower graham.go...@gmail.com skrev: On 30 March 2011 21:53, Peter Osterberg j...@vel.nu wrote: Risk would be a lot higher than 10 percent if it was, say, 300 years since

Re: [Full-disclosure] is warning about SCADA security

2011-03-24 Thread Peter Osterberg
Someone should go ahead and make one of those leetspeak generators, that instead generates musntlive-speak. That'd be awesome, or even better a decoder... This looks interesting but I can't translate it. Someone willing to pick it up for a Google summer code project? 15 /\/\U57

Re: [Full-disclosure] is warning about SCADA security

2011-03-24 Thread Peter Osterberg
- From: full-disclosure-boun...@lists.grok.org.uk [mailto:full-disclosure-boun...@lists.grok.org.uk] On Behalf Of Peter Osterberg Sent: Thursday, March 24, 2011 6:31 AM To: full-disclosure@lists.grok.org.uk Subject: Re: [Full-disclosure] is warning about SCADA security Someone should go

Re: [Full-disclosure] Why should the presence of shebang (#!) freak out ANY security conscious guy?

2011-02-24 Thread Peter Maxwell
RFC3986 marks both # and ! as reserved characters (sec 2.2); from a skim read, # is used for fragment identification (somewhere in sec 3) and there is a small note on ! ' and at the end of the document. More a standards issue than a security issue. Also, what he'd quoted !# is not the shebang

Re: [Full-disclosure] encrypt the bash history

2011-02-06 Thread Peter Maxwell
To be honest, none of these methods will actually be effective: root can do what he/she likes, including monitoring *everything* you do. Worrying about shell history is not going to solve anything. Your only choices are to trust root, or setup your own host. Peter Maxwell On 6 February 2011

Re: [Full-disclosure] Harvard.edu LFI

2011-01-31 Thread peter
On Sun, 30 Jan 2011 19:22:45 -0500 Hack Talk hacktalkb...@gmail.com wrote: Hey, I've tried reporting issues to Harvard University tons of times in the past but they rarely respond and even more rarely commend researchers for finding vulnerabilities so I decided that full-disclosure was the

Re: [Full-disclosure] ESFS - The encrypted steganography filesystem

2011-01-13 Thread Peter Maxwell
on the tin. You have not done that here. Regards, Peter Maxwell On 12 January 2011 19:08, Tomás Touceda chi...@gentoo.org wrote: Hello everyone, I wanted to announce this little pet project that was born a couple of weeks ago, and now it sees the light in the form of a proof of concept

Re: [Full-disclosure] i hate it when some one beats me to a bug

2010-12-15 Thread Peter Besenbruch
On Thu, 2010-12-16 at 02:26 +1100, dave b wrote: I hate it when some one beats me to a bug report. https://addons.mozilla.org/en-US/firefox/user/5578717/ (this example will only work against firefox). The xss occurs due to no filtering / escaping the display name attribute for a user. Cute.

Re: [Full-disclosure] Flaw in Microsoft Domain Account Caching Allows Local Workstation Admins to Temporarily Escalate Privileges and Login as Cached Domain Admin Accounts (2010-M$-002)

2010-12-13 Thread Peter Setlak
(see above). Maybe I should refrain from jumping in mid-thread? Peter Setlak peterset...@me.com (315) 371-6611 Skype Me! (Get Skype) ** SAVE A TREE! (Please consider the environment before printing this email or its attachments...) On Dec 13, 2010, at 12:12 PM, Andrea Lee wrote: I hope I'm

Re: [Full-disclosure] virus in email RTF message MS OE almost disabled

2010-11-23 Thread Peter Besenbruch
On Tue, 23 Nov 2010 09:26:49 -0500 Mikhail A. Utin mu...@commonwealthcare.org wrote: As we see, our list has a few (luckily just a few) unprofessional people thinking of themselves as gods, and hiding in such Russian-born domains. The person's domain that you were replying to is Canadian.

Re: [Full-disclosure] Open Letter to Lee Vartan, Assistant United States Attorney in regards to the Goatse Security iPad case.

2010-11-19 Thread Peter Osterberg
Please don't turn this mail list into something about religion. I couldn't care less about religion, and this is certainly not a religious mail list. I would be on a different list if that was something I cared about. 2010-11-18 20:46, Andrew Auernheimer skrev: Coderman, Everything I do is in

Re: [Full-disclosure] Facebook name extraction based on email/wrong password + POC

2010-08-11 Thread Peter Dawson
I did not report this, as I am unsure on what to call it, a bug, vuln or a feature. How very convenient !! )- ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia -

Re: [Full-disclosure] Interesting link regarding FIOS WEP keys

2010-07-18 Thread Peter Bruderer
Nice site if you manage to get to it. In the meantime it should be obvious to anybody that WEP basically means cleartext. Peter Bruderer -- Bruderer Research GmbH On 17.07.2010, at 18:32, Thor (Hammer of God) wrote: http://www.whatsmyip.org/fioswepcalc/ image001.png Timothy

Re: [Full-disclosure] Microsoft Help Files (.CHM): 'Locked File' Feature Bypass

2010-06-23 Thread Peter Besenbruch
On Wed, 23 Jun 2010 20:12:24 + Thor (Hammer of God) t...@hammerofgod.com wrote: I know better than to bring up the Australia vs New Zealand bit. Speaking of which, was there an Old Zealand? ;) Yes, it's a province in Holland. -- Hawaiian Astronomical Society: http://www.hawastsoc.org

Re: [Full-disclosure] Hacxx Anti Malware for Windows XP

2010-06-07 Thread Peter Besenbruch
On Mon, 7 Jun 2010 21:23:22 +0100 Benji m...@b3nji.com wrote: on an unrelated note, would anyone know how to uninstall this? thx intentrnets. Boy, I sure hope you are joking. Just in case any newbies get ideas: Never install anything offered on this list. Be very careful about opening

Re: [Full-disclosure] Hacxx Anti Malware for Windows XP

2010-06-07 Thread Peter Besenbruch
On Mon, 7 Jun 2010 21:31:03 +0100 Benji m...@b3nji.com wrote: Im new to computers, what is wrong with antimalware programs? All anti-malware programs slow your computer. With the good ones, you expect to get some protection from the bad guys out there. Unfortunately, the bad ones are really

Re: [Full-disclosure] Windows' future (reprise)

2010-05-15 Thread Peter Besenbruch
On Sat, 15 May 2010 14:40:29 + Thor (Hammer of God) t...@hammerofgod.com wrote: And for the record, these claims of 'inherent insecurity' in Windows are simply ignorant. If you are still running Windows 95 that's your problem. Do a little research before post assertions based on 10 or

Re: [Full-disclosure] Windows' future (reprise)

2010-05-15 Thread Peter Besenbruch
On Sat, 15 May 2010 16:22:26 -0400 Jeffrey Walton noloa...@gmail.com wrote: This is along the lines of, 'Linux does not get viruses' argument. Give me a break... I set up a dual boot arrangement on a friend's machine. The Windows side promptly got infected. The guy was furious and blamed his

[Full-disclosure] [CORELAN-10-032] - Easyzip 2000 .zip Stack BOF

2010-04-25 Thread Peter Van Eeckhoutte
|--| | __ __ | | _ / /___ _ / / _ ___ | | / ___/ __ \/ ___/ _ \/ / __ `/ __ \ / __/ _ \/ __ `/ __ `__ \ | | / /__/ /_/ / / /

Re: [Full-disclosure] WinXP IE .HLP file 0day

2010-02-26 Thread Peter Ferrie
Rather funny than scary: http://isec.pl/vulnerabilities10.html There are loads of known vulns in winhlp32.exe, particularly in the decompression routines. That's why it was removed from Vista, and why .hlp files are considered to be dangerous file formats.

[Full-disclosure] CORELAN-10-008 - Multiple vulnerabilities found in evalmsi 2.1.03

2010-02-05 Thread Peter Van Eeckhoutte
|--| | __ __ | | _ / /___ _ / / _ ___ | | / ___/ __ \/ ___/ _ \/ / __ `/ __ \ / __/ _ \/ __ `/ __ `__ \ | | / /__/ /_/ / / /

Re: [Full-disclosure] All China, All The Time

2010-01-15 Thread Peter Besenbruch
On Thursday 14 January 2010 21:49:05 Christian Sciberras wrote: They used an IE exploit to get in. The people at *Google* use *IE*?!! Besides, how does an exploit in IE affect the server? It would affect a person with login rights to a server. This wasn't just an attack on Google, btw, it was

[Full-disclosure] problems with - [USN-850-1] poppler vulnerabilities

2009-10-30 Thread peter mcbrien
. Apache/2.2.8 (Ubuntu) Server at security.ubuntu.com Port 80 I am doing something a bit silly? Yours, Peter. ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http

Re: [Full-disclosure] Full Path Disclosure in most wordpress' plugins [?]

2009-09-29 Thread Peter Bruderer
above, you're strongly advised to use error logging in place of ; error displaying on production web sites. log_errors = On Now the error message is in the logfile and nothing is displayed in the browser. Peter Bruderer -- Bruderer Research GmbH CH-8200 Schaffhausen On 29.09.2009

Re: [Full-disclosure] 3rd party patch for XP for MS09-048?

2009-09-16 Thread Peter Besenbruch
On Wednesday 16 September 2009 05:15:23 Thor (Hammer of God) wrote: P.S. I get the whole XP code to too old to care bit, but it seems odd to take that old code and re-market it around compatibility and re-distribute it with free downloads for Win7 while saying we won't patch old code. Let's

Re: [Full-disclosure] windows future

2009-08-29 Thread Peter Ferrie
I'm saying that the world's malware authors, in their race to stay ahead of AV, are engaging in an uncoordinated, slow-motion DDOS of the world's AV systems. They are flooding the blacklists, and this flooding is accelerating. If it continues, the world's AV systems will be useless, as will

Re: [Full-disclosure] [Fwd: Re: windows future]

2009-08-28 Thread Peter Besenbruch
On Friday 28 August 2009 03:39:14 Thor (Hammer of God) wrote: If the entire argument is around the default escalation behavior being enter a password (which they already know) vs clicking OK because you assume entering the password is more of a deterrent, then OK, but the premise of the people

Re: [Full-disclosure] [Fwd: Re: windows future]

2009-08-28 Thread Peter Besenbruch
On Friday 28 August 2009 08:29:48 Thor (Hammer of God) wrote: Maybe I'm not saying it properly... (and I won't belabor the point anymore). If you want a password instead of a click, then set it to prompt for credentials rather than prompt for consent for *administrators*. Understood. I also

Re: [Full-disclosure] [Fwd: Re: windows future]

2009-08-28 Thread Peter Besenbruch
The OS on my machines will not allow a person to run an administrative desktop. It enforces the separation between the administrator and a normal user by requiring the creation of at least one normal user at install. Only that normal user can log in. On Friday 28 August 2009 09:30:26 Thor

Re: [Full-disclosure] [SECURITY] [DSA 1862-1] New Linux 2.6.26 packages fix privilege escalation

2009-08-27 Thread Peter Besenbruch
On Thursday 27 August 2009 02:11:10 morla wrote: when i $ aptitude update ; aptitude safe-upgrade or $ apt-get update ; apt-get upgrade it tells me that im up 2 date. but in this release the bug is still included,.,. i had to install linux-image-2.6.26-2-686-bigmem via $ aptitude

Re: [Full-disclosure] [Fwd: Re: windows future]

2009-08-27 Thread Peter Besenbruch
On Thursday 27 August 2009 05:04:16 Rohit Patnaik wrote: Of course, all this is based on an extrapolation of the current strategy of blacklisting. My feeling is that, once malware levels grow beyond this threshold, we'll see a mass switch to whitelists.  In other words, apps will go from being

Re: [Full-disclosure] [Fwd: Re: windows future]

2009-08-27 Thread Peter Besenbruch
I'm not sure this is a solution. Most of the people I work with will unquestioningly click every UAC prompt. Knowing what to whitelist requires a fair degree of technical skill beyond most users' ability. On Thursday 27 August 2009 08:34:54 Thor (Hammer of God) wrote: If they can just

Re: [Full-disclosure] [Fwd: Re: windows future]

2009-08-27 Thread Peter Besenbruch
On Thursday 27 August 2009 13:33:37 Thor (Hammer of God) wrote: But that's the same on my Mac and Ubuntu distro too. The first user is the admin. Granted, the default behavior on Mac/nix requires the admin password That's a big difference. Entering a password counts as more of a deterrence.

Re: [Full-disclosure] Free wlan sniffer for vista

2009-08-22 Thread Peter van Hooft
I cannot get this into promiscuous mode. I need to sniff all HTTP traffic of the wireless router Thanks in advance This won't help as wireshark uses winpcap to access the network device. Note that not all wireless chipsets support promiscuous mode. peter

  1   2   3   >