Re: [Full-disclosure] Google auto redirect

2010-07-14 Thread Mario Vilas
did you actually try the link? cause it worked for me... On Wed, Jul 14, 2010 at 12:14 PM, McGhee, Eddie eddie.mcg...@ncr.comwrote: come on what's funny about encoding a url? you don't see this as a vuln? REALLY geez peace... -- *From:*

Re: [Full-disclosure] On the iPhone PDF and kernel exploit

2010-08-05 Thread Mario Vilas
http://jailbreakme.com/_/ gives me a 404 Not Found error. There were a few vulnerabilities in lighthttpd related to the %00 character but after googling a while I couldn't find this particular one. I guess it's worth reporting if this still works in the current version (1.5.0). On Thu, Aug 5,

[Full-disclosure] WinAppDbg 1.4 is out!

2010-08-24 Thread Mario Vilas
What is WinAppDbg? == The WinAppDbg python module allows developers to quickly code instrumentation scripts in Python under a Windows environment. It uses ctypes to wrap many Win32 API calls related to debugging, and provides an object-oriented abstraction layer to manipulate

Re: [Full-disclosure] WinAppDbg 1.4 is out!

2010-08-25 Thread Mario Vilas
: How is it different from pydbg? Sent from my Blackberry handheld. - Original Message - From: Mario Vilas mvi...@gmail.com To: bugt...@securityfocus.com bugt...@securityfocus.com; full-disclosure@lists.grok.org.uk full-disclosure@lists.grok.org.uk; Python-Win32 List python-wi

Re: [Full-disclosure] DLL hijacking with Autorun on a USB drive

2010-08-27 Thread Mario Vilas
On Fri, Aug 27, 2010 at 5:27 PM, matt m...@attackvector.org wrote: 2) This opens the door for more widespread attacks.  In the case of PowerPoint, one could simply find a share on a network that contains a large amount of ppt files and save his/her rogue DLL file in that directory.  Then,

Re: [Full-disclosure] DLL hijacking with ZIP files in email?

2010-09-01 Thread Mario Vilas
if you email a web page, tipically all files are unzipped when the user double clicks on any .html file but I still don't see this as something drastically different from double clicking on exe files... On Thu, Sep 2, 2010 at 12:45 AM, coderman coder...@gmail.com wrote: On Wed, Sep 1, 2010 at

Re: [Full-disclosure] NMAP Vulnerable to attack

2010-09-11 Thread Mario Vilas
How ironic... On Fri, Sep 10, 2010 at 11:07 PM, valdis.kletni...@vt.edu wrote: On Fri, 10 Sep 2010 22:52:46 +0200, Stefano Angaran said: I think that was a joke You're new here, aren't you? :) ___ Full-Disclosure - We believe in it.

Re: [Full-disclosure] New tool for pentesting

2010-09-17 Thread Mario Vilas
To be fair, both Canvas and Impact had the same pivoting features years before Metasploit (and yes, that includes the entire Windows API too). It's no wonder really, since Metasploit is newer too (Impact was created some ten odd years ago and Canvas came shortly later, if I'm not wrong). But IMHO

Re: [Full-disclosure] Rooted CON 2011: Welcome Hex Rays as new sponsor

2010-10-21 Thread Mario Vilas
paranoid Uhm, why the redirection through Facebook? /paranoid 2010/10/21 Román Ramírez pat...@0z0ne.com Hello all, We don't send emails to communicate sponsorships as we undertsand is quite disturbing and we all receive a lot of email. But this is a special situation as I want to transmit

Re: [Full-disclosure] Evilgrade 2.0 - the update explotation framework is back

2010-10-31 Thread Mario Vilas
Just signing the update packages prevents this attack, so it's not that hard to fix. On Sat, Oct 30, 2010 at 5:02 PM, valdis.kletni...@vt.edu wrote: On Sat, 30 Oct 2010 04:43:14 +0800, Jacky Jack said: It's now a time for vendors to re-consider their updating scheme. And do what

Re: [Full-disclosure] Evilgrade 2.0 - the update explotation framework is back

2010-11-01 Thread Mario Vilas
what's available. Also, I believe the operating system should provide the mechanism, not the application. On Sun, Oct 31, 2010 at 3:36 PM, valdis.kletni...@vt.edu wrote: On Sun, 31 Oct 2010 13:09:27 BST, Mario Vilas said: Just signing the update packages prevents this attack, so it's

Re: [Full-disclosure] [VIDEO] Keylogger, RecordMic and Shell

2011-01-27 Thread Mario Vilas
Oh, fuck this shit. http://rapidshare.com/files/444699301/InsectProFull.zip This is the previous version, you can guess what the new version should be like. ___ Full-Disclosure - We believe in it. Charter:

Re: [Full-disclosure] [CORE-2010-1001] Cisco WebEx .atp and .wrf Overflow Vulnerabilities

2011-01-31 Thread Mario Vilas
Gotta love the team name ;) http://www.goear.com/listen/570f6b5/debede-sumo On Mon, Jan 31, 2011 at 10:17 PM, CORE Security Technologies Advisories advisor...@coresecurity.com wrote: 7. *Credits* These vulnerabilities were discovered and researched by Federico Muttis, Sebastian Tello and

Re: [Full-disclosure] Insect Pro 2.1 : New version release

2011-03-08 Thread Mario Vilas
It seems to be a different version. IMHO if I have to pay to download it then it's not really free. Insect should follow the same donation policy as any open source project - download should be free and donation should be optional. This is probably a non-issue anyway but I feel the word free

Re: [Full-disclosure] INSECT Pro 2.5 Release - Web scanner tool

2011-04-01 Thread Mario Vilas
Actually, when the tool was originally released it wasn't free (strings attached or not), but they tried to charge $500 per license as a closed source product. http://seclists.org/fulldisclosure/2010/Sep/283 So at any rate some people have been complaining over and over for the use of the word

Re: [Full-disclosure] password.incleartext.com

2011-04-06 Thread Mario Vilas
Actually, if they can get the data back (be it because it's stored in plaintext or in obfuscated plaintext) then it's not secure. Obfuscation doesn't make it more secure, or any less plaintext. On Wed, Apr 6, 2011 at 11:01 AM, Romain Bourdy achil...@gmail.com wrote: Hi Full-Disclosure, Just

Re: [Full-disclosure] Insect Pro - Advisory 2011 0428 - Zero Day - Heap Buffer Overflow in xMatters APClient

2011-04-28 Thread Mario Vilas
Is the suid bit set on that binary? Otherwise, unless I'm missing something it doesn't seem to be exploitable by an attacker... On Thu, Apr 28, 2011 at 12:03 PM, Juan Sacco jsa...@insecurityresearch.comwrote: Information Name : Heap Buffer Overflow in xMatters

Re: [Full-disclosure] Insect Pro - Advisory 2011 0428 - Zero Day - Heap Buffer Overflow in xMatters APClient

2011-04-28 Thread Mario Vilas
additionaly cannot execute any other commands, but can mysteriously control the arguments). Unless either scenario is researched (and nothing in the advisory tells me so) I call bullshit. On Thu, Apr 28, 2011 at 6:09 PM, valdis.kletni...@vt.edu wrote: On Thu, 28 Apr 2011 14:40:22 -0300, Mario

Re: [Full-disclosure] Linux kernel 2011 local root does it exist

2011-05-18 Thread Mario Vilas
Hi, just a quick question, do those exploits you mention work in a jailbroken device? I'm running Linux Leopard lOS 4.3 on my iAndroid tablet. On Wed, May 18, 2011 at 11:41 AM, Joxean Koret joxeanko...@yahoo.es wrote: Sorry men, there is no exploit for Linux Kernel(TM) 2011. But you have

Re: [Full-disclosure] Google chrome sending strange DNS queries

2011-05-19 Thread Mario Vilas
http://isc.sans.org/diary.html?storyid=10312; On Wed, May 18, 2011 at 11:07 PM, Eric dkn...@gmail.com wrote: Greetings, Has anyone ever noticed, the sort of DNS queries when you fire/running Google-chrome? The DNS queries for domain names likes: bsjghxplor hrrtjswxtt epjyptuure etc.

Re: [Full-disclosure] [New Security Tool] INSECT Pro 2.6.1 release

2011-06-24 Thread Mario Vilas
Probably in fear that said attribution would kill the notion that they actually wrote the software they're trying to sell. IMHO, none of this ranting would happen if the tool had been free to begin with. It's a long lost cause now. On Thu, Jun 23, 2011 at 8:23 PM, root ro...@fibertel.com.ar

Re: [Full-disclosure] Binary Planting Goes Any File Type

2011-07-09 Thread Mario Vilas
Actually you *can* launch an executable that way, if you add a couple more clicks afterwards, or you right click on the file and choose a non default menu option. It's no more ridiculous than any other social engineering that requires people to hit a hotkey they probably never heard of and browse

Re: [Full-disclosure] URL Spoofing vulnerability in different browsers

2011-07-22 Thread Mario Vilas
Don't worry, we all know MustLive is lying, as usual. On Fri, Jul 22, 2011 at 10:08 PM, Chris Evans scarybea...@gmail.com wrote: On Fri, Jul 22, 2011 at 8:36 AM, MustLive mustl...@websecurity.com.ua wrote: Hello list! I want to warn you about URL Spoofing vulnerability in Mozilla Firefox,

Re: [Full-disclosure] [Security Tool - Video] INSECT Pro 2.6.1 available

2011-08-03 Thread Mario Vilas
Insect Pro - Now with an integrated 1.21 gigawatt Flux Capacitor! If you make a pentest at 88 miles per hour you can go back in time! On Wed, Aug 3, 2011 at 3:17 AM, root ro...@fibertel.com.ar wrote: Dude you just released INSECT Pro 2.7 less than a week ago. I swear to god I'm being serious.

Re: [Full-disclosure] Skype 5.3.*.5.2.* Critical Pointer Vulnerability

2011-08-22 Thread Mario Vilas
Perhaps you should post the contents of the advisory here as well. Many people won't happily click on a link without any explanations. On Mon, Aug 22, 2011 at 9:14 PM, Levent Kayan levonka...@gmx.net wrote: hello, http://vulnerability-lab.com/get_content.php?id=180 cheers, noptrix --

Re: [Full-disclosure] Skype 5.3.*.5.2.* Critical Pointer Vulnerability

2011-08-22 Thread Mario Vilas
) This doesn't look like an exploitable buffer overflow to me. I think you just stumbled upon Skype's anti-debug measures. On Tue, Aug 23, 2011 at 1:02 AM, Mario Vilas mvi...@gmail.com wrote: Perhaps you should post the contents of the advisory here as well. Many people won't happily click on a link

Re: [Full-disclosure] INSECT Pro - Free tool for pentest - New version release 2.7

2011-08-27 Thread Mario Vilas
On Sat, Aug 27, 2011 at 4:27 AM, GloW - XD doo...@gmail.com wrote: when is smeone going to warez this... it aint free.. http://www.insecurityresearch.com/files/ -- “There's a reason we separate military and the police: one fights the enemy of the state, the other serves and protects the

Re: [Full-disclosure] Cybsec Advisory 2011 0901 Windows Script Host DLL Hijacking

2011-09-02 Thread Mario Vilas
Are you guys seriously reporting that double clicking on a malicious .vbs file could lead to remote code execution? :P Either I'm missing something (and I'd welcome a rebuttal here!) or you might as well add .exe to that list. All those extensions are already executable. On Fri, Sep 2, 2011 at

Re: [Full-disclosure] Cybsec Advisory 2011 0901 Windows Script Host DLL Hijacking

2011-09-02 Thread Mario Vilas
: You don't get the worst part: unsuccessful exploitation also leads to code execution. Scary stuff. On 09/02/2011 05:05 PM, Mario Vilas wrote: Are you guys seriously reporting that double clicking on a malicious .vbs file could lead to remote code execution? :P Either I'm missing

Re: [Full-disclosure] Cybsec Advisory 2011 0901 Windows Script Host DLL Hijacking

2011-09-02 Thread Mario Vilas
I disagree. If this so called vulnerability had any added value in terms of social engineering, it would actually make sense to report it. Social engineering isn't bad, I really don't care how leet it is. My claim is simpler: this advisory makes no sense at all, because it replaces an easy way of

Re: [Full-disclosure] Cybsec Advisory 2011 0901 Windows Script Host DLL Hijacking

2011-09-05 Thread Mario Vilas
Paul, Those file extensions correspond to scripts. If a file contains a script that runs when the file is double clicked, and the scripting engine is not sandboxed (meaning the script can do the same things an executable file can do) then the attack is meaningless. You can simply have the script

Re: [Full-disclosure] Cybsec Advisory 2011 0901 Windows Script Host DLL Hijacking

2011-09-05 Thread Mario Vilas
On Mon, Sep 5, 2011 at 7:45 PM, root ro...@fibertel.com.ar wrote: Off-topic: First Insect PRO, and now this? What's happening fellow Latin-americans? our standards are falling. Please behave, this is the Internet! [image: The_Internet_is_Serious_Business - Low.jpg] -- “There's a reason

Re: [Full-disclosure] Privilege escalation on Windows using BinaryPlanting

2011-09-26 Thread Mario Vilas
This is a bit old (2007) but it shows this kind of bug perfectly well. http://securitytracker.com/id/1018588 So I can imagine one scenario in which DLL hijacking would make sense - if the developers neglected to properly set the directory permissions and it got reported as a vuln, the patch

Re: [Full-disclosure] Twitter URL spoofing still exploitable

2011-09-27 Thread Mario Vilas
On Tue, Sep 27, 2011 at 3:26 PM, Dan Kaminsky d...@doxpara.com wrote: Ok, now nobody can spoof a URL, but how come a user will tell good URLs and bad ones apart? Oh boy! Wherever did you get the idea that users can do this? Jokes apart, I do find it annoying that URLs aren't expanded

Re: [Full-disclosure] New open source Security Framework

2011-10-04 Thread Mario Vilas
I don't think it's supposed to be a secret. There are also references to Insect Pro in the source code: https://github.com/exploitpack/trunk/blob/master/Exploit%20Pack/src/com/exploitpack/main/License.java BTW, you gotta love the scanner :)

Re: [Full-disclosure] New open source Security Framework

2011-10-06 Thread Mario Vilas
On Thu, Oct 6, 2011 at 5:34 AM, root ro...@fibertel.com.ar wrote: do not harass people who are writing software for free Oh, that's rich. -- “There's a reason we separate military and the police: one fights the enemy of the state, the other serves and protects the people. When the military

Re: [Full-disclosure] Tor anonymizing network Compromised by French researchers

2011-10-25 Thread Mario Vilas
I also got that impression :( where is that clarified? On Mon, Oct 24, 2011 at 6:13 PM, char...@funkymunkey.com wrote: Withdrawn :P Quoting char...@funkymunkey.com: I got the impression that they have fully compromised the actual TOR network, not a dummy network, am I wrong? Charlie

Re: [Full-disclosure] Tor anonymizing network Compromised by French researchers

2011-10-28 Thread Mario Vilas
Did you read the comments? On Fri, Oct 28, 2011 at 3:36 PM, Leon Kaiser litera...@gmail.com wrote: ** Bravo! A completely impartial source. -- *Leon Kaiser* - Head of GNAA Public Relations - litera...@gnaa.eu ||

Re: [Full-disclosure] Tor anonymizing network Compromised by French researchers

2011-10-28 Thread Mario Vilas
On Fri, Oct 28, 2011 at 8:02 PM, Leon Kaiser litera...@gmail.com wrote: ** Did you not hear me when I said I don't do blogs? Hardly anyone heard you, unless they were in the same room as you. Some of us read you, though. It's a good thing you know, reading. You should try sometime. By the

Re: [Full-disclosure] Microsoft Windows vulnerability in TCP/IP Could Allow Remote Code Execution (2588516)

2011-11-11 Thread Mario Vilas
I liked the heavy breather in the perv closet bit. On Fri, Nov 11, 2011 at 5:43 PM, Ryan Dewhurst ryandewhu...@gmail.comwrote: I think Jon just said what everyone else was thinking, he said what I was thinking at least. On Fri, Nov 11, 2011 at 1:54 PM, Jon Kertz jon.ke...@gmail.com wrote:

Re: [Full-disclosure] Microsoft Windows vulnerability in TCP/IP Could Allow Remote Code Execution (2588516)

2011-11-11 Thread Mario Vilas
I have no doubt that a lot of things are lost on you. On Fri, Nov 11, 2011 at 11:23 PM, xD 0x41 sec...@gmail.com wrote: are you braindead ? your humor, is really lost on me..so, i think, look within :P On 12 November 2011 04:01, Mario Vilas mvi...@gmail.com wrote: I liked the heavy

Re: [Full-disclosure] Microsoft Windows vulnerability in TCP/IP Could Allow Remote Code Execution (2588516)

2011-11-12 Thread Mario Vilas
, 2011 at 5:08 PM, Thor (Hammer of God) t...@hammerofgod.com wrote: Yeah, I gotta say, I’m going to use it at some point ;) From: full-disclosure-boun...@lists.grok.org.uk [mailto:full-disclosure-boun...@lists.grok.org.uk] On Behalf Of Mario Vilas Sent: Friday, November 11, 2011 9:02 AM

Re: [Full-disclosure] Ubuntu 11.10 now unsecure by default

2011-11-17 Thread Mario Vilas
The guest account has no password, but it's not possible to login remotely with ssh. On Thu, Nov 17, 2011 at 5:28 PM, Dave m...@propergander.org.uk wrote: Hi, What is the password for this guest account? Is the password random generated? Is remote access of any kind enabled by default for

Re: [Full-disclosure] Ubuntu 11.10 now unsecure by default

2011-11-18 Thread Mario Vilas
Let's not overreact. We're talking about a guest account only on dekstop systems, for local login only, and perfectly visible to the user. The only problem I see here is not having a simple GUI way to disable the guest login for a non tech-savvy user, but no more. (Or am I missing something here?)

Re: [Full-disclosure] NEVER AGAIN

2011-11-22 Thread Mario Vilas
I'd love to know what number he called. Or at least what country+area code. On Tue, Nov 22, 2011 at 11:34 PM, root ro...@fibertel.com.ar wrote: Please call again I didn't get it. Sure you have my number right? btw, chill man! On 11/22/2011 04:48 AM, xD 0x41 wrote: You fucking pieces of

Re: [Full-disclosure] New FREE security tool!

2011-11-30 Thread Mario Vilas
Hi, I'm afraid all the download links in that webpage seem to be broken, except for the Windows installer (which has a different version number than the rest of the downloads). Also, the github repository where you're hosting the source code appears to be empty. Cheers, -Mario On Wed, Nov 30,

Re: [Full-disclosure] New FREE security tool!

2011-12-01 Thread Mario Vilas
, Gino g...@1337.io wrote: Seems to have Juan Succo written all over it On 11/30/11 1:49 AM, Mario Vilas wrote: Hi, I'm afraid all the download links in that webpage seem to be broken, except for the Windows installer (which has a different version number than the rest of the downloads

Re: [Full-disclosure] Large password list

2011-12-02 Thread Mario Vilas
On Fri, Dec 2, 2011 at 3:05 AM, adam a...@papsy.net wrote: C:\Users\adam\Desktopls -la combined.zip | gawk {print $5} *31337*317 That's a funny coincidence. :) ___ Full-Disclosure - We believe in it. Charter:

Re: [Full-disclosure] OFF-Spanish content: CURSO WEB HACKING ONLINE GRATUITO.

2012-01-04 Thread Mario Vilas
50 US dollars per student just to pay for the video streaming? I have a hard time believing that. 2012/1/3 runlvl run...@gmail.com: Costo: 50 usd  ( Para pagar streaming ) -- “There's a reason we separate military and the police: one fights the enemy of the state, the other serves and

Re: [Full-disclosure] Exploit Pack - Happy new year!

2012-01-19 Thread Mario Vilas
Just out of curiosity, exactly how do you measure that? On Wed, Jan 18, 2012 at 8:25 PM, nore...@exploitpack.com wrote: +20k active users -- “There's a reason we separate military and the police: one fights the enemy of the state, the other serves and protects the people. When the military

Re: [Full-disclosure] VNC viewers: Clipboard of host automatically sent to remote machine

2012-01-24 Thread Mario Vilas
On Tue, Jan 24, 2012 at 2:34 PM, Ben Bucksch n...@bucksch.org wrote: Actual result: notepad.exe shows My password Expected result: Nothing. No. Expected result is to have the clipboard text sent to the remote machine, if you have your client configured to do so. In a really security

Re: [Full-disclosure] VNC viewers: Clipboard of host automatically sent to remote machine

2012-01-24 Thread Mario Vilas
Guys, could you please read carefully everything before you reply? I read carefully. It still didn't make sense, though. And you wouldn't be allowed to use copypaste while you edit sensitive documents either, I guess? I don't know how you could get to such a conclusion from what I wrote.

Re: [Full-disclosure] VNC viewers: Clipboard of host automatically sent to remote machine

2012-01-25 Thread Mario Vilas
IP KVM, in which the foreign server basically gets only inbound Keyboard and Mouse and outbound uncompressed pixels. That is *precisely* what VNC is: an open-source IP KVM. No, it's not. I won't go into the differences because other people already did in this thread. And please don't turn

Re: [Full-disclosure] VNC viewers: Clipboard of host automatically sent to remote machine

2012-01-25 Thread Mario Vilas
:18 PM, Mario Vilas wrote: Guys, could you please read carefully everything before you reply? I read carefully. It still didn't make sense, though. And you wouldn't be allowed to use copypaste while you edit sensitive documents either, I guess? I don't know how you could get to such a conclusion

Re: [Full-disclosure] VNC viewers: Clipboard of host automatically sent to remote machine

2012-01-25 Thread Mario Vilas
Fair enough :) On Wed, Jan 25, 2012 at 10:59 AM, Peter Osterberg j...@vel.nu wrote: On 01/25/2012 10:54 AM, Mario Vilas wrote: The bottom line is, the problem here is using VNC for what Ben is using it. There are many more problems with that scenario and clipboard sharing may be the least

Re: [Full-disclosure] Exploit Pack - New video - Ultimate 2.1

2012-01-30 Thread Mario Vilas
I fear the day when he finally succeeds in making enough people believe he's a real security researcher. I wish attrition.org did a piece on him in the charlatans section. 2012/1/30 Peter Osterberg j...@vel.nu: This is Juan Sacco's new spam puppet. He just posted the same thing using his real

Re: [Full-disclosure] Skype v. 5.x.x - information disclosure

2012-02-13 Thread Mario Vilas
Good find. I think it should also be possible to disable the delete * command with triggers, as a nice way to backdoor the database (almost non intrusive compared with installing rogue plugins, and the user isn't likely to ever find out). On Mon, Feb 13, 2012 at 11:25 AM, Osama Bin Error

Re: [Full-disclosure] Patator - new multi-purpose brute-forcing tool

2012-02-23 Thread Mario Vilas
Indeed. It could also be very fast and not use threads at all. But IMO it's much harder to write an efficient multithreaded program in python than in C, at the very least you need a good understanding of the inner workings of the python interpreter. I find it a bit suspicious in general that a

Re: [Full-disclosure] ms12-020 new poc

2012-03-18 Thread Mario Vilas
Another lame backdoor. On Sat, Mar 17, 2012 at 6:45 AM, yuri goncalves soares y...@bsd.com.brwrote: Another POC. http://pastebin.com/GM4sHj9t ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html

Re: [Full-disclosure] The Mystery of the Duqu Framework

2012-03-19 Thread Mario Vilas
On Tue, Mar 20, 2012 at 12:50 AM, Sanguinarious Rose sanguiner...@occultusterra.com wrote: Here let me re-quote my email for *prosperity* I don't think that word means what you think it means. ___ Full-Disclosure - We believe in it. Charter:

Re: [Full-disclosure] [New tool] - Exploit Pack - Web Security

2012-04-24 Thread Mario Vilas
s/clone/theft/ On Tue, Apr 24, 2012 at 12:31 PM, Michele Orru antisnatc...@gmail.com wrote: I'm also wondering if your tool is a clone of our BeEF or not :D Cheers antisnatchor On Tue, Apr 24, 2012 at 11:25 AM, Jerome Athias jer...@netpeas.com wrote: Hi, I think that people here would be

Re: [Full-disclosure] [New tool] - Exploit Pack - Web Security

2012-04-26 Thread Mario Vilas
The exploitpack.com website and the video have been removed... (maybe we can call this a legally induced denial of service vulnerability?) On Tue, Apr 24, 2012 at 12:31 PM, Michele Orru antisnatc...@gmail.com wrote: I'm also wondering if your tool is a clone of our BeEF or not :D Cheers

Re: [Full-disclosure] LinkedIn CSRF: Login Brute Force

2012-05-18 Thread Mario Vilas
It's a capcha bypass, not a CSRF as claimed. I'm also not quite sure if the capcha has really been bypassed at all as the blog post in spanish says you have to enter it manually from time to time... Si linkedin nos pone problemas con el captcha, lo que debemos hacer es ingresar via web con una

Re: [Full-disclosure] Foxit Reader suffers from Division By Zero

2012-09-29 Thread Mario Vilas
[image: Inline image 1] On Sat, Sep 29, 2012 at 4:01 AM, kaveh ghaemmaghami kavehghaemmagh...@googlemail.com wrote: Title: Foxit Reader suffers from Division By Zero Version : 5.4.3.0920 Date : 2012-09-28 Vendor : http://www.foxitsoftware.com/

Re: [Full-disclosure] Microsoft Office Word 2010 Stack Overflow

2012-10-24 Thread Mario Vilas
stack overflow != stack buffer overflow On Wed, Oct 24, 2012 at 3:41 AM, kaveh ghaemmaghami kavehghaemmagh...@googlemail.com wrote: Title : Microsoft Office Word 2010 Stack Overflow Version : Microsoft Office professional Plus 2010 Date : 2012-10-23 Vendor:

Re: [Full-disclosure] Full-Disclosure Digest, Vol 92, Issue 34 - 1. Microsoft Windows Help program (WinHlp32.exe) memory

2012-10-30 Thread Mario Vilas
Or do, and grab a bag of popcorn ;) On Tue, Oct 30, 2012 at 4:29 PM, Peter Dawson slash...@gmail.com wrote: Dont feed the trolls ! On Tue, Oct 30, 2012 at 11:21 AM, Mikhail A. Utin mu...@commonwealthcare.org wrote: Normal way of doing security research business (for normal people of

Re: [Full-disclosure] Google's robot.txt handling

2012-12-11 Thread Mario Vilas
I think we can all agree this is not a vulnerability. Still, I have yet to see an argument saying why what the OP is proposing is a bad idea. It may be a good idea to stop indexing robots.txt to mitigate the faults of lazy or incompetent admins (Google already does this for many specific search

Re: [Full-disclosure] Google's robots.txt handling

2012-12-13 Thread Mario Vilas
That paragraph says pretty much the exact opposite of what you understood. Also, could we please stop refuting points nobody even made in the first place? OP never claimed this to be a vulnerability, nor ever said robots.txt is a proper security mechanism to hide files in public web directories.

Re: [Full-disclosure] VUPEN Security Research - Adobe Flash Player RTMP Data Processing Object Confusion (CVE-2013-2555)

2013-04-20 Thread Mario Vilas
I was suddenly reminded of this... http://www.quickmeme.com/meme/3qicaz/ On Sat, Apr 20, 2013 at 1:05 PM, Joxean Koret joxeanko...@yahoo.es wrote: Oh, no, please not again. Are we going to talk one more fucking time about the ethics of 0-days? Please no. Is a delay of a year before reporting

Re: [Full-disclosure] SEC Consult SA-20130507-0 :: Multiple vulnerabilities in NetApp OnCommand System Manager

2013-05-07 Thread Mario Vilas
On Tue, May 7, 2013 at 9:56 AM, SEC Consult Vulnerability Lab resea...@sec-consult.com wrote: To exploit these issues, the attacker must be authenticated as root. ??? ___ Full-Disclosure - We believe in it. Charter:

Re: [Full-disclosure] VLC media player MKV Parsing POC

2013-07-10 Thread Mario Vilas
On Wed, Jul 10, 2013 at 10:57 AM, kaveh ghaemmaghami kavehghaemmagh...@googlemail.com wrote: 1.The crash you showed does not control eip (its not a stack-based bof) And? You still need to control EIP or the exploit doesn't, you know, actually work. :P 2.not even arbitrary memory (check

Re: [Full-disclosure] Defense in depth -- the Microsoft way (part 13): surprising and inconsistent behaviour, sloppy coding, sloppy QA, sloppy documentation

2013-11-03 Thread Mario Vilas
This may be a silly question, so I apologize in advance, but that would exactly be the advantage here? Using a NULL pointer is in most (if not all) those cases undocumented behavior to begin with. Unless I'm missing something, the problem is not so much with Win32 as it is with the C language in

[Full-disclosure] WinAppDbg 1.5 is out!

2013-12-20 Thread Mario Vilas
What is WinAppDbg? == The WinAppDbg python module allows developers to quickly code instrumentation scripts in Python under a Windows environment. It uses ctypes to wrap many Win32 API calls related to debugging, and provides an object-oriented abstraction layer to manipulate

Re: [Full-disclosure] [CVE-2014-1860] PHP object insertion / possible RCE in Contao CMS = 3.2.4

2014-02-07 Thread Mario Vilas
I haven't read the whole thread, so I apologize in advance for commenting on it. But I think it's important to mention that not a vulnerability and not exploitable are entirely different concepts. Since conclusively proving that a vulnerability is 100% not exploitable for all code paths in all

Re: [Full-disclosure] Google vulnerabilities with PoC

2014-03-14 Thread Mario Vilas
On Thu, Mar 13, 2014 at 10:30 PM, Nicholas Lemonias. lem.niko...@googlemail.com wrote: We confirm this to be a valid vulnerability for the following reasons. The access control subsystem is defeated, resulting to arbitrary write access of any file of choice. 1. You Tube defines which file

Re: [Full-disclosure] Google vulnerabilities with PoC

2014-03-14 Thread Mario Vilas
You're still missing the attack vector (and the point of the discussion too, but that's painfully obvious). On Fri, Mar 14, 2014 at 4:21 AM, Nicholas Lemonias. lem.niko...@googlemail.com wrote: Here's my evidence. Live Proof Of Concept ==

Re: [Full-disclosure] Google vulnerabilities with PoC

2014-03-14 Thread Mario Vilas
But do you have all the required EH certifications? Try this one from the Institute for Certified Application Security Specialists: http://www.asscert.com/ On Fri, Mar 14, 2014 at 7:41 AM, Nicholas Lemonias. lem.niko...@googlemail.com wrote: Thanks Michal, We are just trying to improve

Re: [Full-disclosure] Google vulnerabilities with PoC

2014-03-14 Thread Mario Vilas
. lem.niko...@googlemail.com wrote: We are on a different level perhaps. We do certainly disagree on those points. I wouldn't hire you as a consultant, if you can't tell if that is a valid vulnerability.. Best Regards, Nicholas Lemonias. On Fri, Mar 14, 2014 at 10:10 AM, Mario Vilas mvi

Re: [Full-disclosure] Google vulnerabilities with PoC

2014-03-14 Thread Mario Vilas
. On Fri, Mar 14, 2014 at 10:10 AM, Mario Vilas mvi...@gmail.com wrote: But do you have all the required EH certifications? Try this one from the Institute for Certified Application Security Specialists: http://www.asscert.com/ On Fri, Mar 14, 2014 at 7:41 AM, Nicholas Lemonias. lem.niko

Re: [Full-disclosure] Google vulnerabilities with PoC

2014-03-14 Thread Mario Vilas
that the advisory is about writing arbitrary files. If I was your boss I would fire you. -- Forwarded message -- From: Nicholas Lemonias. lem.niko...@googlemail.com Date: Fri, Mar 14, 2014 at 5:43 PM Subject: Re: [Full-disclosure] Google vulnerabilities with PoC To: Mario Vilas

Re: [Full-disclosure] Fwd: Fwd: Google vulnerabilities with PoC

2014-03-14 Thread Mario Vilas
files. If I was your boss I would fire you. -- Forwarded message -- From: Nicholas Lemonias. lem.niko...@googlemail.com Date: Fri, Mar 14, 2014 at 5:43 PM Subject: Re: [Full-disclosure] Google vulnerabilities with PoC To: Mario Vilas mvi...@gmail.com People can read the report

Re: [Full-disclosure] Fwd: Google vulnerabilities with PoC

2014-03-14 Thread Mario Vilas
boss I would fire you. -- Forwarded message -- From: Nicholas Lemonias. lem.niko...@googlemail.com Date: Fri, Mar 14, 2014 at 5:43 PM Subject: Re: [Full-disclosure] Google vulnerabilities with PoC To: Mario Vilas mvi...@gmail.com People can read the report

Re: [Full-disclosure] Fwd: Google vulnerabilities with PoC

2014-03-14 Thread Mario Vilas
So if you can upload a file to Google Drive and trick someone to run it, you'd call that a vulnerability too? Hey, I've got another one. I can upload a video on Youtube telling people to download and install a virus. I'll claim a prize too! Keep at it man, you're hilarious! xDDD /me goes grab

Re: [Full-disclosure] Fwd: Google vulnerabilities with PoC

2014-03-14 Thread Mario Vilas
Please provide an attack scenario. Can you do that? On Fri, Mar 14, 2014 at 9:23 PM, Nicholas Lemonias. lem.niko...@googlemail.com wrote: Are you sure this json response, or this file, will be there in a month? Or in a year? Is the fact that this json response exists a threat to youtube?

Re: [Full-disclosure] Fwd: Google vulnerabilities with PoC

2014-03-15 Thread Mario Vilas
On Sat, Mar 15, 2014 at 5:43 AM, Nicholas Lemonias. lem.niko...@googlemail.com wrote: People who do not have the facts have been, trying to attack the arguer, on the basis of their personal beliefs. Wow. I seriously can't tell if you're trolling or unbelievably narcissistic. Your work has

Re: [Full-disclosure] Fwd: Google vulnerabilities with PoC

2014-03-15 Thread Mario Vilas
That is not what this email says. You can't reply correct to criticism and pretend it's praise. On Sat, Mar 15, 2014 at 6:11 AM, Nicholas Lemonias. lem.niko...@googlemail.com wrote: Correct. The mime type can be circumvented. We can confirm this to be a valid vulnerability. For the PoC's

Re: [Full-disclosure] Google vulnerabilities with PoC

2014-03-15 Thread Mario Vilas
I believe Zalewski has explained very well why it isn't a vulnerability, and you couldn't possibly be calling him hostile. :) On Sat, Mar 15, 2014 at 11:20 AM, M Kirschbaum pr...@yahoo.co.uk wrote: I have been watching this thread for a while and I think some people are being hostile here.

Re: [Full-disclosure] Google vulnerabilities with PoC

2014-03-15 Thread Mario Vilas
Thank you. :) On Sat, Mar 15, 2014 at 1:45 PM, Gynvael Coldwind gynv...@coldwind.plwrote: Hey, I think the discussion digressed a little from the topic. Let's try to steer it back on it. What would make this a security vulnerability is one of the three standard outcomes: - information

Re: [Full-disclosure] Google vulnerabilities with PoC

2014-03-15 Thread Mario Vilas
Sockpuppet much? On Sat, Mar 15, 2014 at 2:35 PM, M Kirschbaum pr...@yahoo.co.uk wrote: Gynvael Coldwind, What Alfred has reiterated is that this is a security vulnerability irrelevantly of whether it qualifies for credit. It is an unusual one, but still a security vulnerability. Anyone

Re: [Full-disclosure] [SPAM] [Bayesian][bayesTestMode] Re: Google vulnerabilities with PoC

2014-03-15 Thread Mario Vilas
feel I speak for a lot of people here, everyone needs to grow up, and shut up. Email scanned and verified safe. On 15 Mar 2014, at 13:43, Mario Vilas mvi...@gmail.com wrote: Sockpuppet much? On Sat, Mar 15, 2014 at 2:35 PM, M Kirschbaum pr...@yahoo.co.uk wrote: Gynvael Coldwind

Re: [Full-disclosure] Fwd: Google vulnerabilities with PoC

2014-03-17 Thread Mario Vilas
Please stop changing hats, it's embarrasing. On Sat, Mar 15, 2014 at 7:36 PM, T Imbrahim timbra...@techemail.com wrote: Is this treated with the same way that says that Remote File Inclusion is not a security issue ? You don't follow? Implying ? I understand why nobody likes Google. If I

Re: [Full-disclosure] Fwd: Google vulnerabilities with PoC

2014-03-17 Thread Mario Vilas
ROFL [image: Inline image 1] On Mon, Mar 17, 2014 at 11:07 AM, T Imbrahim timbra...@techemail.comwrote: What drugs are you on Pedro Ribeiro I wonder ...? I express my views, if you don't like don't watch them. You responses so far have only been assy speculations so don't tell me Im wrong

Re: [Full-disclosure] Fwd: Google vulnerabilities with PoC

2014-03-17 Thread Mario Vilas
On Mon, Mar 17, 2014 at 2:25 PM, T Imbrahim timbra...@techemail.com wrote: I definitely would patch my computer if I discovered that somebody could upload files to my computer, even thought if couldn't 'probe' them. 1) I don't think you understood the meaning of the word probe in this

Re: [Full-disclosure] Fwd: Google vulnerabilities with PoC

2014-03-17 Thread Mario Vilas
On Mon, Mar 17, 2014 at 3:11 PM, Ulisses Montenegro ulisses.montene...@gmail.com wrote: Should YouTube restrict file uploads to known valid mime types? Sure, but that's only how you got the data in there to begin with. It's what happens after the data is in that will make all the difference.