Re: [Full-disclosure] next generation sniffer

2008-06-05 Thread reepex
so you combined wireshark and ettercap. nice job. On Wed, Jun 4, 2008 at 11:22 PM, inter inter [EMAIL PROTECTED] wrote: [0x4553-Intercepter] offers the following features: + Sniffing passwords\hashes of the types:

Re: [Full-disclosure] An account of the Estonian Internet War

2008-05-20 Thread reepex
On Tue, May 20, 2008 at 9:27 AM, Gadi Evron [EMAIL PROTECTED] wrote: http://www.ciaonet.org/journals/gjia/v9i1/699.pdfIt is not technical, I hope you find it useful. Gadi Evron. Have you ever posted anything technical? Are you capable of doing anything useful? Hope you the best in

Re: [Full-disclosure] Working exploit for Debian generated SSH Keys

2008-05-18 Thread reepex
why don't you code it yourself instead of being a script kiddie faggot. and don't use ;-) to look cool when you beg for warez. On Sun, May 18, 2008 at 10:13 AM, bob harley [EMAIL PROTECTED] wrote: Anyone have a copy of rsa.2048.tar.bzip2http://www.deadbeef.de/rsa.2048.tar.bzip2? The web

Re: [Full-disclosure] Working exploit for Debian generated SSH Keys

2008-05-18 Thread reepex
Could you never write perl again please? Perl underground should take a shot at your stuff but you are not worth it. On Thu, May 15, 2008 at 1:35 AM, Markus Müller [EMAIL PROTECTED] wrote: Hi full-disclosure, the debian openssl issue leads that there are only 65.536 possible ssh keys

[Full-disclosure] SECNAP IS CRAP

2008-05-13 Thread reepex
why are companies like this allowed to exist? Their employee ( Bob McGuire, Director ) openly admits ( see previously emails with Robert, DonB, and I ) that his company participates in FUD and scare tactics. They have no apparent talent and use 'vulnerability scanners' and 'security tools' and

[Full-disclosure] fear mongering and utter BS from secnap

2008-05-10 Thread reepex
Where is secreview when you actually need them? After the useless thread about gmail blah blah I decided to check out http://www.secnap.com/ and all I can say is WHAT THE FUCK. The first lines of their website: The Internet comes with built in threats from hackers, industrial Espionage, spyware

Re: [Full-disclosure] fear mongering and utter BS from secnap

2008-05-10 Thread reepex
.1961 http://www.spammertrap.com/ SpammerTrap – Everything Channel Hot Product of 2008 SECNAP Voted Hot Company of 2008 at Technosium Summit www.technosium.com/hotcompanies/ -Original Message- From: reepex [mailto:[EMAIL PROTECTED] Sent: Sat 5/10/2008 3:13 PM To: Michael Scheidell

Re: [Full-disclosure] fear mongering and utter BS from secnap

2008-05-10 Thread reepex
I scratched my reply to this mail because don's reply was much better On Sat, May 10, 2008 at 10:33 PM, Robert McGuire [EMAIL PROTECTED] wrote: I don't believe remaining anonymous invalidates comments, just seems unnecessary, much like FUD. Can't argue with reepex, FUD is unnecessary

Re: [Full-disclosure] fear mongering and utter BS from secnap

2008-05-10 Thread reepex
comments, just seems unnecessary, much like FUD. | | Can't argue with reepex, FUD is unnecessary and utterly transparent so you have to wonder why every company in the industry perpetuates it. It's counterproductive in fact, makes my job more difficult so were it up to me it wouldn't be a part

Re: [Full-disclosure] Joey, joey, joey...

2008-05-10 Thread reepex
and what do you do outside of FD? apply windows updates and push norton AV updates to clients? On Sat, May 10, 2008 at 11:19 AM, Paul Schmehl [EMAIL PROTECTED] wrote: --On May 9, 2008 9:37:12 PM -0700 Professor Micheal Chatner [EMAIL PROTECTED] wrote: You probably don't even have a CISSP.

Re: [Full-disclosure] ZF04 has been released!

2008-05-10 Thread reepex
Once again zf0 shows they cannot hack anyone worthwhile. cDc, robert lemos, and anonymous? Could you have picked any bigger script kiddies? and no one gives a fuck about your pwnie awards. On Fri, May 9, 2008 at 7:11 PM, [EMAIL PROTECTED] wrote: I, Robert Lemos (see robertlemos.com, I need

Re: [Full-disclosure] HD Moore

2008-05-02 Thread reepex
no one cares what a CISSP has to say On Fri, May 2, 2008 at 9:44 PM, John C. A. Bambenek, GCIH, CISSP [EMAIL PROTECTED] wrote: ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored

Re: [Full-disclosure] Microsoft device helps police pluck evidence from cyberscene of crime

2008-04-29 Thread reepex
you are a retard. its for live memory analysis on a running machine. not anything like a bootable Live Cd. On Tue, Apr 29, 2008 at 8:41 PM, Peter Besenbruch [EMAIL PROTECTED] wrote: On Tuesday 29 April 2008 14:31:18 Ivan . wrote:

Re: [Full-disclosure] Cirque du 0day HIJACKED!!!

2008-04-26 Thread reepex
you reply to everyone else but skip my email about your botnet? I guess that means its up and running well? On Fri, Apr 25, 2008 at 6:49 PM, I)ruid [EMAIL PROTECTED] wrote: On Thu, 2008-04-24 at 14:40 -0700, Andrew A wrote: Stop lying to everyone. Caughq.org got owned and rm'd. Looks like

Re: [Full-disclosure] Could n3td3v win a Pwnie award?

2008-04-26 Thread reepex
at least you wouldn't have to remove trojans and tracking cookies off your customer's machines then On Sat, Apr 26, 2008 at 11:39 PM, Micheal Cottingham [EMAIL PROTECTED] wrote: Indeed. There is no such thing as secure. Security is a process, one that never ends. If it did, many of us would

Re: [Full-disclosure] Cirque du 0day HIJACKED!!!

2008-04-24 Thread reepex
how is the botnet linked with services.caughq.org doing? Still spamming aim clients? On Thu, Apr 24, 2008 at 10:29 AM, I)ruid . [EMAIL PROTECTED] wrote: Wow, that didn't take long... I released a draft of the Cirque du 0day CFP to a few closed channels a week or so ago, to float the idea

Re: [Full-disclosure] IRM Security Advisory : RedDot CMS SQL injection vulnerability

2008-04-21 Thread reepex
so IRMPLC goes from xss in cisco products to sql injection in a small user base webapp? I think you may need to fire your current 'research' team and start over On Mon, Apr 21, 2008 at 11:06 AM, Mark Crowther [EMAIL PROTECTED] wrote: RedDot CMS SQL injection vulnerability (CVE Number:

Re: [Full-disclosure] Security issue in Filezilla 3.0.9.2:passwordsare stored in plain text (sitemanager.xml)

2008-04-21 Thread reepex
Micheal Cottingham [EMAIL PROTECTED] wrote: techie.michael .. enough said, go back to geek squad and stay off the list ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia

Re: [Full-disclosure] Security issue in Filezilla 3.0.9.2: passwords are stored in plain text (sitemanager.xml)

2008-04-18 Thread reepex
FTP PASSWORDS ARE STORED IN PLAINTEXT?!?!?!?! HOLY FUCK On Fri, Apr 18, 2008 at 2:09 PM, carl hardwick [EMAIL PROTECTED] wrote: A security issue in Filezilla 3.0.9.2 (and previous versions) allows local users to retrieve all saved passwords because they're stored in a plain text

Re: [Full-disclosure] Secunia Research: Lotus Notes Folio Flat File Parsing Buffer Overflows

2008-04-17 Thread reepex
I find it funny you are the one to complain about too many advisories when you spam the list with sprintf and strcpy bugs you grepped for in random applications everyday On Tue, Apr 15, 2008 at 9:20 AM, Luigi Auriemma [EMAIL PROTECTED] wrote: Autonomy Keyview Folio Flat File Parsing Buffer

Re: [Full-disclosure] OpenID. The future of authentication on the web?

2008-03-23 Thread reepex
thats right pdp - go run to your protected lists and blogs where you don't have to hear anything negative and where you can flame people without contest who talk against you. you are another Bill O Reilly and everyone thinks of you as such. enjoy your sheep. On Sun, Mar 23, 2008 at 9:52 AM,

[Full-disclosure] perl underground and tssci security

2008-03-22 Thread reepex
For those who do not know, perl underground has released the 5th edition of their e-zine and it can be found here: http://milw0rm.com/papers/194 I would like to thank the perl underground editors for taking my suggestion [1] how long did it take you to write all 40 lines of your 'labs' code? I

Re: [Full-disclosure] [full disclosure] agile hacking?

2008-03-19 Thread reepex
On Wed, Mar 19, 2008 at 1:35 PM, [EMAIL PROTECTED] wrote: % ps ax | grep '[x]yzzy' | wc -l you could also teach people the -c parameter to grep but I am just a troll ___ Full-Disclosure - We believe in it. Charter:

Re: [Full-disclosure] agile hacking?

2008-03-19 Thread reepex
On Wed, Mar 19, 2008 at 6:08 AM, Petko D. Petkov [EMAIL PROTECTED] wrote: you are the only one backing up troth, read on all comments.. You are very dense. All the people posting bad about thoth have not seen his work either. They are mindless sheep following your bad example. Have you

Re: [Full-disclosure] agile hacking?

2008-03-19 Thread reepex
On Wed, Mar 19, 2008 at 8:49 AM, nnp [EMAIL PROTECTED] wrote: Man, you're wasting your breath with these people. There's no point in arguing with someone who's willing to title something as 'The best book ever'. Common sense says that unless you're going to get experts from every

Re: [Full-disclosure] [full disclosure] agile hacking?

2008-03-19 Thread reepex
I think this post sums up best the problem with the hacking exposed series and the direction pdp's book is going. Hacking exposed does not explain anything it only teaches tools and results. I much prefer books like 'hacking the art of exploitation', 'the art of software security assessment',

Re: [Full-disclosure] agile hacking?

2008-03-18 Thread reepex
Just because you call me troll doesn't mean you should ignore my questions. Who is your book aimed towards? You said this will be the ' best hacking reference/manual/book ever made' . Doesn't that mean it should contain lots of low level/kernel level exploitation of which you are incapable?

Re: [Full-disclosure] agile hacking?

2008-03-18 Thread reepex
I see thoth responded negatively to your project and again you assume that if someone bashes you that he/she has no skill and is just trolling. This means you obviously were not as his kiwicon talk or read the slides ( not that you would understand them ) but it shows how arrogant you are. you

Re: [Full-disclosure] agile hacking?

2008-03-18 Thread reepex
On Tue, Mar 18, 2008 at 10:36 PM, Nate McFeters [EMAIL PROTECTED] wrote: I don't consider myself a 'kiddie' and I've considered contributing to it. I feel like the old adage of blowing out someone elses flame to make yours burn brighter applies here. Reepex, I didn't get a chance to see your

Re: [Full-disclosure] Local persistent DoS in Windows XP SP2 Taskmanager

2008-03-14 Thread reepex
While I am sure MS is now trembling at the disclosure of such a high impact bug, I am wondering why you chose core-security.net as your domain when core security (.com) is already known as a leading security company with a good name? On Fri, Mar 14, 2008 at 2:49 PM, SkyOut [EMAIL PROTECTED]

Re: [Full-disclosure] Rosoft Media Player 4.1.8 Remote Buffer Overflow ( .M3U)

2008-02-15 Thread reepex
can you please stop sending this retarded crap... we all know how much talent it takes to write thousands of As to a file and then open it with every application on cnet download.com and sourceforge but we do not care On Fri, Feb 15, 2008 at 12:07 PM, lorenzo [EMAIL PROTECTED] wrote:

Re: [Full-disclosure] let's name something after dude vanwinkle

2008-02-15 Thread reepex
On Fri, Feb 15, 2008 at 11:43 AM, worried security [EMAIL PROTECTED] wrote: gadi evron is a born leader is this a joke? ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by

Re: [Full-disclosure] Rosoft Media Player 4.1.8 Remote Buffer Overflow ( .M3U)

2008-02-15 Thread reepex
... ] Let's do the same with ftp servers , finding a CWD AA crash is pretty dummy to doh. Bugs are now rated by originality, not the impact , thanks for the notification reepex . 2008/2/15, reepex [EMAIL PROTECTED]: can you please stop sending this retarded crap... we all know how much

Re: [Full-disclosure] ASUS Eee PC rooted out of the box

2008-02-09 Thread reepex
someone tells reepex to shutup, he/she acts as if he/she has a personal or business relationship with them, and that somehow he/she is important to this person. What transparent bollocks. Are you referring to Simon Smith? I assume you are. It is just strange that he would tell me so many times

Re: [Full-disclosure] ASUS Eee PC rooted out of the box

2008-02-08 Thread reepex
the default OS 1gb ram limit is very lame, and has made everyone I know install another OS On Feb 8, 2008 2:21 PM, [EMAIL PROTECTED] wrote: Hi, It is a remote root exploit on a very popular piece of hardware, you don't think that is a big deal? from what I've read, most people are

Re: [Full-disclosure] ASUS Eee PC rooted out of the box

2008-02-08 Thread reepex
So you ran metasploit and then made a blog post. Is this what 'security research' is considered now? And why did you write this is such a media hyped way? Trying to get some spotlight? On Feb 8, 2008 10:47 AM, RISE Security [EMAIL PROTECTED] wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1

Re: [Full-disclosure] ASUS Eee PC rooted out of the box

2008-02-08 Thread reepex
threats then manually create an exploit then report the issue after verified. -Original Message- From: reepex [EMAIL PROTECTED] Sent: Friday, February 8, 2008 2:38pm To: RISE Security [EMAIL PROTECTED], full-disclosure@lists.grok.org.uk Subject: Re: [Full-disclosure] ASUS Eee PC

Re: [Full-disclosure] ASUS Eee PC rooted out of the box

2008-02-08 Thread reepex
On Feb 8, 2008 3:15 PM, Erik Harrison [EMAIL PROTECTED] wrote: I appreciate knowing that I can visit my friends homes and root their boxes while they order pizza wirelessly on their couch. So you can 'root' your friends with a public vulnerability and exploit you didn't write? Isn't this

Re: [Full-disclosure] ASUS Eee PC rooted out of the box

2008-02-08 Thread reepex
hey simon, Are you still looking to replace your security team because of their inadequacies? You seemed pretty desperate for skilled workers last time we talked. On Feb 8, 2008 3:28 PM, Simon Smith [EMAIL PROTECTED] wrote: You would know. ;] reepex wrote: On Feb 8, 2008 3:15 PM, Erik

Re: [Full-disclosure] MyNews 1.6.X HTML/JS Injection Vulnerability

2008-02-06 Thread reepex
your 'disclosure' is lame and so is your site. Could you please never email here again On Feb 6, 2008 1:06 PM, SkyOut [EMAIL PROTECTED] wrote: I know its basic, but I am a supporter of FD and therefore planetluc.com has to be blamed now! I checked their script MyNews in version 1.6.4 today

Re: [Full-disclosure] Firefox 2.0.0.12 SSL Spoofing and Domain Guessing vulnerabilities

2008-02-04 Thread reepex
I am not sure the intended point of the exploit since you have @roguehost and not a proper POC, but I believe all you have triggered is normal behavior for auto logging into .htaccess protected folders in the form username:[EMAIL PROTECTED] http://forum.sambarserver.info/viewtopic.php?p=288

Re: [Full-disclosure] A friendly request on behalf of Bart Cilfone

2008-01-28 Thread reepex
lol best troll ever On 1/28/08, Donald Republic [EMAIL PROTECTED] wrote: Dear Full Disclosure, We are writing to you in behalf of Bart Cilfone. He has asked us to contact you and see if you will consider removing the content about him at:

Re: [Full-disclosure] old junk

2008-01-22 Thread reepex
so mr prdelka - how can you act so blackhat when releasing exploits? Did you write these exploits yourself or did you pawn these off ilja as usual? On 1/21/08, Micheal Turner [EMAIL PROTECTED] wrote: old junk from 2007. roll on 2008! cb payload busted in rshd exploit. enjoy.

Re: [Full-disclosure] [Professional IT Security Providers - Exposed] PlanNetGroup ( F )

2008-01-21 Thread reepex
... if base64 was challenging for you then maybe you should switch fields of work On Jan 21, 2008 9:04 PM, Maxim [EMAIL PROTECTED] wrote: that was fun ... :-) stuff like that should be on people's job interviews. On Mon, 2008-01-21 at 21:59 -0500, [EMAIL PROTECTED] wrote: Remember that

Re: [Full-disclosure] [Professional IT Security Providers - Exposed] PlanNetGroup ( F )

2008-01-21 Thread reepex
PROTECTED] wrote: where did I use the word challenging? On Mon, 2008-01-21 at 21:25 -0600, reepex wrote: ... if base64 was challenging for you then maybe you should switch fields of work On Jan 21, 2008 9:04 PM, Maxim [EMAIL PROTECTED] wrote: that was fun

Re: [Full-disclosure] [Professional IT Security Providers - Exposed] PlanNetGroup ( F )

2008-01-21 Thread reepex
On Jan 21, 2008 8:39 PM, Harry Hoffman [EMAIL PROTECTED] wrote: Is this anything more then a base64 encoded password hash? base64 encoded password hash - lol - what security for dumbies book did you get this phrase from? also after identifying it as base64 could you really not decode it to get

Re: [Full-disclosure] [Professional IT Security Providers - Exposed] PlanNetGroup ( F )

2008-01-21 Thread reepex
3BcIiB3aGlsZSBwZW9wbGUgdGhhdCB0aG91Z2h0IHRoZXkgd2VyZSBiZXR0ZXIgdGhhbiB5b3UgZGlzY3Vzc2VkIHRoaW5ncyBpbiBsYW5ndWFnZXMgdGhhdCB5b3UgZGlkblwndCB1bmRlcnN0YW5kLg0KDQpTb3J0YSBsaWtlIHJlLXdyaXRpbmcgYWxsIHRoaXMgaW4gR2VybWFuIC4uLg== On 22/01/2008, reepex [EMAIL PROTECTED] wrote: On Jan 21, 2008 8:39 PM, Harry Hoffman [EMAIL PROTECTED] wrote

Re: [Full-disclosure] [Professional IT Security Providers - Exposed] PlanNetGroup ( F )

2008-01-21 Thread reepex
On Jan 21, 2008 10:50 PM, Nick FitzGerald [EMAIL PROTECTED] wrote: Think pre-MIME/Base64 and U should be able to suss it out... nice aol speak noob ;) it shar would be a pity if people didnt get this ___ Full-Disclosure - We believe in it. Charter:

Re: [Full-disclosure] congenital idiots(dont u know who nick fitzgerald is?(now I KNOW why I never post in my real name)) Re: [Professional IT Security Providers - Exposed] PlanNetGroup ( F )

2008-01-21 Thread reepex
follower) reepex wrote: On Jan 21, 2008 10:50 PM, Nick FitzGerald [EMAIL PROTECTED] mailto:[EMAIL PROTECTED] wrote: Think pre-MIME/Base64 and U should be able to suss it out... nice aol speak noob ;) it shar would be a pity if people didnt get

Re: [Full-disclosure] [FDSA] Sort - Critical Format String Vulnerability

2008-01-18 Thread reepex
LOL you are an idiot could you please google format string 101, read the printf man page, and leave security forever On Jan 18, 2008 1:45 AM, Tonnerre Lombard [EMAIL PROTECTED] wrote: Salut, Fredrick, On Thu, 17 Jan 2008 12:05:13 -0600 Fredrick Diggle [EMAIL PROTECTED] wrote: The

Re: [Full-disclosure] what is this?

2008-01-17 Thread reepex
and what exactly does gadi evron know and what .. original research ... has he ever done? and your second paragraph makes no sense, and is not related to the topic - you sound like paul at utdallas On 1/16/08, scott [EMAIL PROTECTED] wrote: Not to mention that Gadi Evron knows more than all of

Re: [Full-disclosure] Gadi Bashing, enough already....

2008-01-17 Thread reepex
so gadi can use ethereal and uninstall malware? congrats? On 1/17/08, Richard Golodner [EMAIL PROTECTED] wrote: I have been friends with Gadi through email for many years now and he needs to have someone represent for him. He is a good guy, signs his own email instead of the hushmail

Re: [Full-disclosure] what is this?

2008-01-16 Thread reepex
On Jan 14, 2008 3:46 PM, Gadi Evron [EMAIL PROTECTED] wrote: I did not look at the malware, but it is pretty obvious you have been compromised. Because you do not have the skill necesary to do so. Linking also to my original article here: http://blogs.securiteam.com/index.php/archives/815

Re: [Full-disclosure] what is this?

2008-01-16 Thread reepex
: --On January 16, 2008 8:19:52 PM -0600 reepex [EMAIL PROTECTED] wrote: On Jan 14, 2008 3:46 PM, Gadi Evron [EMAIL PROTECTED] wrote: I did not look at the malware, but it is pretty obvious you have been compromised. Because you do not have the skill necesary to do so. Yeah, right

Re: [Full-disclosure] Hacking The Interwebs

2008-01-15 Thread reepex
On 1/13/08, pdp (architect) [EMAIL PROTECTED] wrote: The most malicious of all malicious things to do when a device is compromised via the attack described in the link pointed at the top of this email, is to change the primary DNS server. That will effectively turn the router and the network

Re: [Full-disclosure] SunOS 5.10 ICMP Remote Kernel Crash Exploit Code

2008-01-10 Thread reepex
this was a very rude off list reply to my question and notice - you still have not answered why you released this code a year later could you please answer this? On Jan 10, 2008 6:13 PM, eliteb0y [EMAIL PROTECTED] wrote: Shut the fuck up. -- *From:* reepex

Re: [Full-disclosure] SunOS 5.10 ICMP Remote Kernel Crash Exploit Code

2008-01-10 Thread reepex
anyone on (or off) the list? On Jan 10, 2008 6:17 PM, reepex [EMAIL PROTECTED] wrote: this was a very rude off list reply to my question and notice - you still have not answered why you released this code a year later could you please answer this? On Jan 10, 2008 6:13 PM, eliteb0y

Re: [Full-disclosure] PWDumpX v1.4

2008-01-08 Thread reepex
he is a 'point and click' hacker .. do not confuse him On Jan 8, 2008 3:00 AM, Tonnerre Lombard [EMAIL PROTECTED] wrote: Salut, On Tue, 8 Jan 2008 04:21:33 +0200 Markus Jansson [EMAIL PROTECTED] wrote: How about a nice GUI? Or atleast some kind of GUI? I dont know what OS are you

Re: [Full-disclosure] Critical Vulnerability in [Full-Disclosure]

2008-01-03 Thread reepex
everyone hears you.I think you just like to see your own posts. I'm filtering your posts from now on as they are nothing but from a wanna-be trying to play kids games in a mans world. I shouldn't waste my time responding to a teeny- bopper,anyway. Scott reepex wrote: So you included me

Re: [Full-disclosure] [Professional IT Security Providers - Exposed] QuietMove ( D - )

2008-01-02 Thread reepex
himself by putting any worth into what secreview says and replying to their review. On Jan 2, 2008 12:02 AM, Andre Gironda [EMAIL PROTECTED] wrote: On Jan 1, 2008 9:51 PM, reepex [EMAIL PROTECTED] wrote: ok so they are nothing alike because ptp/hts actually teach you stuff while UPT

Re: [Full-disclosure] [Professional IT Security Providers - Exposed] QuietMove ( D - )

2008-01-02 Thread reepex
, if you do not know C, you will end up understanding at a very very high level what message passing is and thats about it. On Jan 2, 2008 12:39 PM, [EMAIL PROTECTED] wrote: On Tue, 01 Jan 2008 12:33:36 CST, reepex said: Is this list up to date? It makes it seem as if you are learning basic linux

Re: [Full-disclosure] Was secreview crap - now OpenVMS!!

2008-01-02 Thread reepex
its funny how you always talk about other people ( like a few days ago when you were amazed that people exploited an off by one ), and talk about the old times... sure signs of someone washed up as evident by your non-productiveness in the last few years ( and no - spamming mailing lists does not

Re: [Full-disclosure] Critical Vulnerability in [Full-Disclosure]

2008-01-02 Thread reepex
to the craft: Secreview (review of products/services you have never bought, are you the goatse.cz receiver?) Reepex (Isn't a reepex a bit of farm machinery?) Gobbles (A nickname for a gay male prostitute) Morning Wood (The holy grail of the viagra-abuser) Gmaggro (high value target selection, are you

Re: [Full-disclosure] [Professional IT Security Providers - Exposed] QuietMove ( D - )

2008-01-01 Thread reepex
On Jan 1, 2008 9:04 AM, Adam Muntner [EMAIL PROTECTED] wrote: I hsve been pentesting since 98 and nearly nonstop since 2000. You cannot spell either and you have been a 'pentester' ... does this mean you ran nessus and other automated testing tools and call yourself a hacker? Sent from my

Re: [Full-disclosure] [Professional IT Security Providers - Exposed] QuietMove ( D - )

2008-01-01 Thread reepex
You are worthless. http://www.tssci-security.com/bookshelf/ Is this list up to date? It makes it seem as if you are learning basic linux commands, sed, and basic perl. Also why are you reading operating system design and implementation when you do not know C? ( Seeing as C books are in your

Re: [Full-disclosure] [Professional IT Security Providers - Exposed] QuietMove ( D - )

2008-01-01 Thread reepex
. On Jan 1, 2008 1:33 PM, reepex [EMAIL PROTECTED] wrote: You are worthless. http://www.tssci-security.com/bookshelf/ Is this list up to date? It makes it seem as if you are learning basic linux commands, sed, and basic perl. Also why are you reading operating system design

Re: [Full-disclosure] [Professional IT Security Providers - Exposed] QuietMove ( D - )

2008-01-01 Thread reepex
. I will stand by my words. I sign my name to them. Though, based on the content and quality of your posts, I see why you won't. Adam Muntner Managing Partner QuietMove, Inc. http://www.quietmove.com Sent from my iPhone On Jan 1, 2008, at 1:12 PM, reepex [EMAIL PROTECTED] wrote: On Jan

Re: [Full-disclosure] [Professional IT Security Providers - Exposed] QuietMove ( D - )

2008-01-01 Thread reepex
On Dec 31, 2007 9:36 PM, Andre Gironda [EMAIL PROTECTED] wrote: Sites such as PullThePlug, HackThisSite, etc all borrowed ideas from UPT, what exactly was borrowed? because I am pretty sure none of the hackthissite founders were around when this magazine was. There are few PCI ASV's or

Re: [Full-disclosure] [Professional IT Security Providers - Exposed] QuietMove ( D - )

2008-01-01 Thread reepex
On Jan 1, 2008 9:53 PM, Andre Gironda [EMAIL PROTECTED] wrote: I wouldn't do a direct comparison, but I thought UPT was more about being funny than being seriously challenging. ok so they are nothing alike because ptp/hts actually teach you stuff while UPT was for jokes... so your post was

Re: [Full-disclosure] [Professional IT Security Providers - Exposed] QuietMove ( D - )

2008-01-01 Thread reepex
On Jan 1, 2008 9:35 PM, SecReview [EMAIL PROTECTED] wrote: QuietMove has not provided us with any information that contradicts anything that we've written in our origional post. We're still waiting for answers back from them. It is probably because they, like everyone else, do not care about

Re: [Full-disclosure] IBM Domino Web Access Upload Module inotes6w.dll SEH Overwrite Exploit

2007-12-31 Thread reepex
seh overwrites are the new scriptalert(document.cookie)/script ? On Dec 31, 2007 8:55 AM, [EMAIL PROTECTED] wrote: This one is the same offset as dwa7w and the same class id as inotes6. Basically inotes6 and inotes6w share the same class id, except that inotes6w is unicode. dwa7w is unicode

Re: [Full-disclosure] iFriends free video chat exploit

2007-12-28 Thread reepex
your profanity is not appreciated. If you are going to troll at least think of something original and/or clever. On Dec 28, 2007 6:37 PM, damncon [EMAIL PROTECTED] wrote: SHUT THE FUCK UP VALDIS On Dec 28, 2007 7:51 PM, [EMAIL PROTECTED] wrote: On Fri, 28 Dec 2007 16:09:23 CST, Ifriends

[Full-disclosure] Fwd: beyond security sucks at coding

2007-12-28 Thread reepex
In case you missed it before -- Forwarded message -- From: reepex [EMAIL PROTECTED] Date: Dec 23, 2007 8:22 PM Subject: beyond security sucks at coding To: full-disclosure@lists.grok.org.uk, Gadi Evron [EMAIL PROTECTED] http://www.milw0rm.com/exploits/4773 Gadi and Noam Rathaus

Re: [Full-disclosure] AOL YGP Picture Editor YGPPicEdit.dll Multiple Buffer Overflows

2007-12-27 Thread reepex
to apologize for the hasty post. SecurityFocus, please update bid 27026 to reflect the fact that at most, this can just crash the browser. Elazar -Original Message- From: [EMAIL PROTECTED] Sent: Dec 26, 2007 1:28 AM To: reepex [EMAIL PROTECTED] Cc: Elazar Broad [EMAIL PROTECTED], full

Re: [Full-disclosure] AOL YGP Picture Editor YGPPicEdit.dll Multiple Buffer Overflows

2007-12-25 Thread reepex
On Dec 25, 2007 5:29 PM, Elazar Broad [EMAIL PROTECTED] wrote: The AOL YGP Picture Editor Control(AIM PicEditor Control) version 9.5.1.8suffers from multiple exploitable buffer overflows in various properties. This object is marked safe for scripting. I have not tested other versions. PoC

[Full-disclosure] beyond security sucks at coding

2007-12-23 Thread reepex
http://www.milw0rm.com/exploits/4773 Gadi and Noam Rathaus and the crew suck at coding once again. From the exploit: my $ciphers = ; my $ciphers_length = pack('n', length($ciphers)); my $certificate = ; my $certificate_length = pack('n', length($certificate)); I think the italian Phd

[Full-disclosure] hey irmplc

2007-12-22 Thread reepex
when should we expect more ground breaking 0day from you and your company? We wouldn't want to keep Cisco complacent for too long ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored

Re: [Full-disclosure] For Christmas..

2007-12-20 Thread reepex
if this happened all FD members would go broke because they are kiddies who rely on automated tools for everything On Dec 19, 2007 3:59 PM, gmaggro [EMAIL PROTECTED] wrote: ..it would be a nice touch if everyone sent a few dollars to the projects or authors of the security tools they use. I

Re: [Full-disclosure] [Professional IT Security Providers - Exposed] Cybertrust ( C + )

2007-12-20 Thread reepex
nothing don ever does is useful or funny On Dec 20, 2007 2:14 PM, SecReview [EMAIL PROTECTED] wrote: Don, the origional poster is anonymous so its not actually that funny. On Thu, 20 Dec 2007 14:59:01 -0500 don bailey [EMAIL PROTECTED] wrote: SecReview wrote: Awesome, ... would you be

Re: [Full-disclosure] iDefense Security Advisory 12.17.07: Apple Mac OS X mount_smbfs Stack Based Buffer Overflow Vulnerability

2007-12-18 Thread reepex
lulz ... nice find maybe Gadi Evron can publish his first exploit now On Dec 18, 2007 12:25 PM, iDefense Labs [EMAIL PROTECTED] wrote: iDefense Security Advisory 12.17.07 http://labs.idefense.com/intelligence/vulnerabilities/ Dec 17, 2007 I. BACKGROUND The mount_smbfs utility is used to

Re: [Full-disclosure] Sendmail/Postfix Storybook

2007-12-15 Thread reepex
So a kid posts his first found exploit to every mailing list and you are going to bash him? If you scare him off or discourage him then we wont get code and screenshots from his future high-risk 0day. On Dec 15, 2007 7:29 AM, fabio [EMAIL PROTECTED] wrote: wtf? remote exploit? you need an

Re: [Full-disclosure] Small Design Bug in Postfix - REMOTE

2007-12-15 Thread reepex
this kid spent many hard hours reading man pages looking for 0day, gives it to us along with hello world python networking code ( that is incapable of parsing replies so any unintended behaviour causes exit), and you are going to bash it? You are probably just jealous you do not have the

Re: [Full-disclosure] [Professional IT Security Providers - Exposed] Cyberklix ( F+ )

2007-12-15 Thread reepex
I have been following your blog alot and think the idea is really awesome but this one line... On Dec 13, 2007 2:23 PM, secreview [EMAIL PROTECTED] wrote: true Ethical Hacker talent. Was this meant to be humorous? You realize that 'ethical hacker' ( as in the certification) is a bunch of X

Re: [Full-disclosure] Microsoft FTP Client Multiple Bufferoverflow Vulnerability

2007-12-13 Thread reepex
so are you now admitting your vulnerability was worthless? On Dec 13, 2007 12:02 PM, Morning Wood [EMAIL PROTECTED] wrote: im so hurt now... you make me feel so small compared to your great worx MrReepass stfu kthnx - Original Message - From: reepex [EMAIL PROTECTED] To: Morning

Re: [Full-disclosure] Fwd: Websense 6.3.1 Filtering Bypass

2007-12-13 Thread reepex
automatic updates with notification? Silent patching? Microsoft tactics? I also knew websense was a joke but now you have come to this? On Dec 13, 2007 8:49 AM, Hubbard, Dan [EMAIL PROTECTED] wrote: An added note on this... Customers do not need to download nor install any new patch for

Re: [Full-disclosure] Microsoft FTP Client Multiple Bufferoverflow Vulnerability

2007-12-12 Thread reepex
/EXPLOITS?MODE=SELECTMODULE=%6e%65%74%74%65%72%6d%5f%6e%65%74%66%74%70%64%5f%75%73%65%72%5f%6f%76%65%72%66%6c%6f%77 *hugz* - Original Message - From: reepex [EMAIL PROTECTED] To: Morning Wood [EMAIL PROTECTED]; full-disclosure@lists.grok.org.uk Sent: Tuesday, December 11, 2007 1:58 PM

Re: [Full-disclosure] Microsoft FTP Client Multiple Bufferoverflow Vulnerability

2007-12-11 Thread reepex
are you serious? http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2003-07/0259.html I guess you are a 'brain dead india wannabe sec researcher' also? On Dec 11, 2007 6:22 AM, Morning Wood [EMAIL PROTECTED] wrote: advisories like this are typical of brain dead India wannabe sec

Re: [Full-disclosure] TOP 10 Vulnerability Trends for 2008

2007-12-11 Thread reepex
is this a serious report or just troll bait? buzz words, charts and graphs, and nothing technical is that you gadi? On Dec 11, 2007 3:48 PM, Sowhat [EMAIL PROTECTED] wrote: It's the last month of 2007 and the time is right to look back at the year and predict the vulnerability trends for

Re: [Full-disclosure] (no subject)

2007-12-09 Thread reepex
turned down? should i forward the list the emails were you and that random from netragard were begging me to work for you? On Dec 9, 2007 12:17 PM, Simon Smith [EMAIL PROTECTED] wrote: Awww, reepex feels bad because he got turned down... ;] reepex wrote: only simon from snosoft and people

Re: [Full-disclosure] Flash that simulates virus scan

2007-12-09 Thread reepex
the first email from simon asking about where i work following a succesful troll of some random kiddie On Oct 31, 2007 4:37 PM, Simon Smith [EMAIL PROTECTED] wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Reepex, What company are you with? I'm actually interested in finding

Re: [Full-disclosure] Flash that simulates virus scan

2007-12-09 Thread reepex
my response about a fictional company to keep the game along On Oct 31, 2007 10:03 PM, reepex [EMAIL PROTECTED] wrote: I work at a less known security company that bans use of any automated tools unless under extreme circumstances. These include times such as when have 1000s of ip addresses

Re: [Full-disclosure] Flash that simulates virus scan

2007-12-09 Thread reepex
to partner with because we have a lot of overflow work. Or at least, I think we are, you haven't told me what company yet. reepex wrote: I work at a less known security company that bans use of any automated tools unless under extreme circumstances. These include times such as when have 1000s

Re: [Full-disclosure] Flash that simulates virus scan

2007-12-09 Thread reepex
: 617-934-0269 Mobile : 617-633-3821 http://www.linkedin.com/pub/1/118/a45 --- Netragard, LLC - http://www.netragard.com - We make IT Safe Penetration Testing, Vulnerability Assessments, Website Security reepex wrote: I

Re: [Full-disclosure] on xss and its technical merit

2007-12-09 Thread reepex
with companies and hire employees based on troll posts from FD On Nov 5, 2007 10:59 AM, Simon Smith [EMAIL PROTECTED] wrote: Thought you were interested in contract work? reepex wrote: you see you are arguing how useful xss can be for an attacker, but the point of this argument is 1) how hard

Re: [Full-disclosure] (no subject)

2007-12-09 Thread reepex
the emails are sent your move On Dec 9, 2007 2:02 PM, Simon Smith [EMAIL PROTECTED] wrote: Forward what ever you want, just make sure to edit it first so that you don't look like a liar ;) dripping wrote: I like how he still hasn't responded. reepex wrote: im going to wait for simon

Re: [Full-disclosure] pcap flow extraction

2007-12-08 Thread reepex
lol I R cant code computer programs to parse simple formats so i beg on mailing lists to make old cissps feel elite lolololol On Dec 6, 2007 1:35 AM, Ivan . [EMAIL PROTECTED] wrote: Ethereal/wireshark is a no go, as it won't process the file due to size, tcpflow is OK, but a little untidy.

Re: [Full-disclosure] TCP Port randomization paper

2007-12-08 Thread reepex
holy shit batman! ~$ grep -i grsec draft-ietf-tsvwg-port-randomization-00.txt ~$ as stated by the last person its very strange you do not mention grsecurity in your Survey of the algorithms in use by some popular implementations Are you a developer of selinux or a close friend/relative/lover?

Re: [Full-disclosure] (no subject)

2007-12-08 Thread reepex
I tried responding to your mail but it seems you did not get it so maybe you will on the list yes I would LOVE to your join your crew - could you please email me your silc server and bbs board details? On Dec 3, 2007 8:00 AM, Gobbles is back [EMAIL PROTECTED] wrote: Would you wish to join our

Re: [Full-disclosure] (no subject)

2007-12-08 Thread reepex
and advertise like we're not actually advertising for ourselves. reepex wrote: I tried responding to your mail but it seems you did not get it so maybe you will on the list yes I would LOVE to your join your crew - could you please email me your silc server and bbs board details

Re: [Full-disclosure] Nokia N95 cellphone remote DoS using the SIP Stack

2007-12-05 Thread reepex
So almighty Phd what is your thesis exactly? To me it seems to be 'how to run a fuzzer then write crappy perl scripts to exploit DoS conditions' does this properly summarize your phd credentials? I guess you could tack on 'after writing the crappy scripts, flood mailing lists with our crap,

  1   2   >