Re: [Full-disclosure] [NANOG] IOS rootkits

2008-05-17 Thread n3td3v
On Sat, May 17, 2008 at 7:38 PM, n3td3v <[EMAIL PROTECTED]> wrote: > -- Forwarded message -- > From: n3td3v <[EMAIL PROTECTED]> > Date: Sat, May 17, 2008 at 12:08 PM > Subject: Re: [NANOG] IOS rootkits > To: [EMAIL PROTECTED] > > > On Sat, May 17, 2008 at 11:12 AM, Suresh Ramasubram

[Full-disclosure] Fwd: [NANOG] IOS rootkits

2008-05-17 Thread n3td3v
-- Forwarded message -- From: n3td3v <[EMAIL PROTECTED]> Date: Sat, May 17, 2008 at 12:08 PM Subject: Re: [NANOG] IOS rootkits To: [EMAIL PROTECTED] On Sat, May 17, 2008 at 11:12 AM, Suresh Ramasubramanian <[EMAIL PROTECTED]> wrote: > On Sat, May 17, 2008 at 12:47 PM, Matthew Moyl

[Full-disclosure] Pangolin is updated(1.2.5.604)

2008-05-17 Thread Vincent Chao
Hi, all: I'm glad to tell you that Pangolin, the wonderful Sql injection tool, has been updated to version 1.2.5.604. You can download it from here: http://www.nosec.org/web/pangolin Pangolin is a GUI tool running on Windows to perform as more as possible pen-testing through SQL injection. This v

[Full-disclosure] Redmond Magazine SQL Injected by Chinese Hacktivists

2008-05-17 Thread Dancho Danchev
Hello, It appears that Redmond - The Independent Voice of the Microsoft IT Community, formerly known as Microsoft Certified Professional Magazine is currently flagged as a badware site, and third-party exploit detection tools are also detecting internal pages as exploit hosting ones, in this parti

[Full-disclosure] [SECURITY] [DSA 1578-1] New php4 packages fix several vulnerabilities

2008-05-17 Thread Thijs Kinkhorst
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1578-1 [EMAIL PROTECTED] http://www.debian.org/security/ Thijs Kinkhorst May 17, 2008