Re: [Full-disclosure] Rutkowska faces '100% undetectable malware' challenge, teasing?

2007-07-01 Thread Peter Ferrie
The problem is that she wants the money upfront, in order to develop the 100% 
undetectable thing that she doesn't have right now.  So that's a problem.
 



From: [EMAIL PROTECTED] on behalf of Trey Keifer
Sent: Sat 6/30/2007 1:39 PM
To: Bipin Gautam
Cc: full-disclosure@lists.grok.org.uk
Subject: Re: [Full-disclosure]Rutkowska faces '100% undetectable malware' 
challenge, teasing?


Joanna has stated her technical requirements for the challenge and Thom and 
group has accepted them, so why not turn this into what it really is... a bet.

The losing team agrees to pay the other $350,000 - if both groups are really so 
confident there shouldn't be any issue. 




On 6/30/07, Bipin Gautam [EMAIL PROTECTED] wrote: 

hi guys,

ref: http://blogs.zdnet.com/security/?p=334

so are they teasing by making her the impossible challenge at this 
date? :)

honeypot developers have been trying to battle the same issue of 
making the virtual machine emulate guest OS like the it is run in real
hardware since some years now.

ref: 
http://handlers.sans.org/tliston/ThwartingVMDetection_Liston_Skoudis.pdf 

But if Rutkowska or anyone is able to succeed to make it undetectable
in current hardware that would be genius!

-bipin

___
Full-Disclosure - We believe in it. 
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/ 



___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Re: [Full-disclosure] Rutkowska faces '100% undetectable malware' challenge, teasing?

2007-07-01 Thread scott
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

It sounds to me like you fella's have never to, or even read her
website.Ya know,Invisiblethings.org?

Maybe you've never heard of Blue Pill.Or Red Pill.
Or maybe it's a waste of time to tell you.

There are some methods involving timing to detect ,possibly, these types
of things,but they are easily defeated.

Scott








Peter Ferrie wrote:
 The problem is that she wants the money upfront, in order to develop the 100% 
 undetectable thing that she doesn't have right now.  So that's a problem.
  
 
 
 
 From: [EMAIL PROTECTED] on behalf of Trey Keifer
 Sent: Sat 6/30/2007 1:39 PM
 To: Bipin Gautam
 Cc: full-disclosure@lists.grok.org.uk
 Subject: Re: [Full-disclosure]Rutkowska faces '100% undetectable malware' 
 challenge, teasing?
 
 
 Joanna has stated her technical requirements for the challenge and Thom and 
 group has accepted them, so why not turn this into what it really is... a bet.
 
 The losing team agrees to pay the other $350,000 - if both groups are really 
 so confident there shouldn't be any issue. 
 
 
 
 
 On 6/30/07, Bipin Gautam [EMAIL PROTECTED] wrote: 
 
   hi guys,
   
   ref: http://blogs.zdnet.com/security/?p=334
   
   so are they teasing by making her the impossible challenge at this 
 date? :)
   
   honeypot developers have been trying to battle the same issue of 
   making the virtual machine emulate guest OS like the it is run in real
   hardware since some years now.
   
   ref: 
 http://handlers.sans.org/tliston/ThwartingVMDetection_Liston_Skoudis.pdf 
   
   But if Rutkowska or anyone is able to succeed to make it undetectable
   in current hardware that would be genius!
   
   -bipin
   
   ___
   Full-Disclosure - We believe in it. 
   Charter: http://lists.grok.org.uk/full-disclosure-charter.html
   Hosted and sponsored by Secunia - http://secunia.com/ 
   
 
 
 ___
 Full-Disclosure - We believe in it.
 Charter: http://lists.grok.org.uk/full-disclosure-charter.html
 Hosted and sponsored by Secunia - http://secunia.com/
 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFGh1AWelSgjADJQKsRAnNiAJsHt93ydzxXxFTea/Ia9NNayiTYfwCfRew0
roCWGY5bpgK3srMNbwbAvPY=
=3trl
-END PGP SIGNATURE-

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Re: [Full-disclosure] DOS on phrack?

2007-07-01 Thread scott
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Possibly because I am a paranoid phreak who thinks security is a way to
get around this problem?

Or just maybe I should have added...or just down for maintenance?...to
my original post.That way smart asses like yourself wouldn't need to
waste their time responding to such a despot as me.

Sorry to waste your time so you could waste more time by replying in
such an unambiguous way!

Ooops.There's my Xanax.I knew I needed it!

Bad day.Sorry for the rant.^~^

scott




Jeff MacDonald wrote:

 why is it that when a website is unavailable, the immediate assumption is 
 that 
 is being attacked?
 
 regards,

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFGhym+elSgjADJQKsRAnb2AKCHs26MXM13jhcme1niZLgMobnsCACdGlXr
4xLSTKdsdcb5HfMkAfrFgbU=
=+9Si
-END PGP SIGNATURE-

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Re: [Full-disclosure] Rutkowska faces ‘100% unde tectable malware’ challenge, teasing?

2007-07-01 Thread wac

Blah blah blah. Please someone tell Rokowska that we know about what she
calls blue pill since we where little kids.

It was exposed *years ago* (1995 to be exact  12 years) by Mark A. Ludwig
in his Giant Book of Computer viruses Page 391 from American Eagle
Publications, Inc. Chapter Protected mode stealth

Basically was moving the operating system into userland and running the
virus in ring-0 making it almost undetectable. It was called Isnt not blue
whatever. Yes well with vanderpool technology should be a lot easier given
the hardware support.

And guess what.. We are still alive even with a POC virus and it's source
code available to the public.

I hate that kind of noisy sensationalist press so much. That guy is always
doing it.
And btw I don't believe such thing to be totally undetectable. There's
always a little catch.

Regards
Waldo


On 6/30/07, Bipin Gautam [EMAIL PROTECTED] wrote:


hi guys,

ref: http://blogs.zdnet.com/security/?p=334

so are they teasing by making her the impossible challenge at this date?
:)

honeypot developers have been trying to battle the same issue of
making the virtual machine emulate guest OS like the it is run in real
hardware since some years now.

ref: http://handlers.sans.org/tliston/ThwartingVMDetection_Liston_Skoudis.pdf


But if Rutkowska or anyone is able to succeed to make it undetectable
in current hardware that would be genius!

-bipin

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] phrack / n3td3v

2007-07-01 Thread HACK THE GOV

hey hey, is there a connection between these people?curious.

we've ruled out gobbles is n3td3v but maybe phrack is n3td3v or n3td3v is
phrack.

yours

hackthegov
___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] How to compromise a Microosft site using SQL injection

2007-07-01 Thread Security Admin (NetSec)


http://www.zone-h.org/content/view/14780/31/



Has the explanation, and a place to upload the HOW-TO video (with test

explanation) from the hacker, http://www.unbase.com/n/5725974396





Better than any class I have taken on Web application security.  It is nice to 
know that SQL Server 2005 has its issues just like every other database server.



BTW, The hacker has a hotmail address in the HOW-TO video for you to contact 
him :)


SecAdmin
-- 
This mail was scanned by BitDefender
For more informations please visit http://www.bitdefender.com
___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] SMF 1.1.2

2007-07-01 Thread Павел Ххххххх
Hi!

Меня очень сильно заинтересовала инфа о PHP injection в форумах Simle machines 
forum (SMF 1.1.2).
Нельзя ли узнать подробней об этой уязвимости ?

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] iPhone Security Settings

2007-07-01 Thread John Smith
http://www.andrew.cmu.edu/user/xsk/iPhoneSecuritySettings.html

John

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


[Full-disclosure] Landing Securls.com

2007-07-01 Thread pdp (architect)
http://www.gnucitizen.org/blog/landing-securlscom

In the last couple of months the GNUCITIZEN group has been secretively
working on projects of various nature. We've jump started
blogsecurity.net, the only organization that deals with web blog
security exclusively, and we also introduced great improvements into
the GNUCITIZEN Gadgets Interface, which rocks as you can see from its
project page here (http://www.gnucitizen.org/projects/gadgets). Let's
not forget about AttackAPIv3
(http://www.gnucitizen.org/projects/attackapi), which will be
available for download as soon as we fix the documentation, and Hakiri
(http://www.hakiri.com), which will make its way through as the first
hacker lifestyle portal very soon. Today we are announcing a new
project called SECURLS (http://www.securls.com) and we hope that you
will find it as interesting and useful as we do.

SECURLS is a place where you can get the latest headlines from the
security industry social networks. The website will allow you to
glance through the most important bits and pieces without the hustle
to manage and organize the vast streams of information yourself. At
the moment the website is relatively small, however further
improvements are planned to be launched very soon, so please stay
tuned. So far, you can get the latest entries from a list of websites
we believe cover large enough user base. Of course we are open for any
suggestions that you may have in mind. In the upcoming months, we are
going to integrate context sensitive system which will allow you to
filter the information that is most relevant to you. Among the planned
improvements we have things such as the Google Hacking Database and
XSSED.com integration, video casts, tutorials, presentations, etc. We
are also going to improve the current feeds and launch SECURL version
for mobiles.

It is important to understand that SECURLS is not the traditional link
directory most sites provide anyway. Behind the scenes we work with
the latest Mashup technology to integrate information sources, perform
contextual searches, filter relevant information and in general
provide the best quality of service available today. We are proud of
what we've got so far.

SECURLS IS NOT A SPLOG. THE SITE RANKING WONT BENEFIT FROM THE
GATHERED/COLLECTED CONTENT.

So, this is it. If you find it interesting, please drop us an email.

-- 
pdp (architect) | petko d. petkov
http://www.gnucitizen.org

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


[Full-disclosure] [ GLSA 200707-01 ] Firebird: Buffer overflow

2007-07-01 Thread Raphael Marichez
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory   GLSA 200707-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
 Title: Firebird: Buffer overflow
  Date: July 01, 2007
  Bugs: #181811
ID: 200707-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis


A vulnerability has been discovered in Firebird, allowing for the
execution of arbitrary code.

Background
==

Firebird is an open source relational database that runs on Linux,
Windows, and various UNIX systems.

Affected packages
=

---
 Package  /  Vulnerable  /  Unaffected
---
  1  dev-db/firebird2.0.1= 2.0.1

Description
===

Cody Pierce from TippingPoint DVLabs has discovered a buffer overflow
when processing connect requests with an overly large p_cnct_count
value.

Impact
==

An unauthenticated remote attacker could send a specially crafted
request to a vulnerable server, possibly resulting in the execution of
arbitrary code with the privileges of the user running Firebird.

Workaround
==

There is no known workaround at this time.

Resolution
==

All Firebird users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose =dev-db/firebird-2.0.1

References
==

  [ 1 ] CVE-2007-3181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3181

Availability


This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200707-01.xml

Concerns?
=

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[EMAIL PROTECTED] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
===

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


pgpZ6HECVvq08.pgp
Description: PGP signature
___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Re: [Full-disclosure] iPhone Security Settings

2007-07-01 Thread Erik Tews
Am Montag, den 02.07.2007, 00:07 +0200 schrieb Fabio Pietrosanti (naif):
 There are a couple of user with their password:
 
 root:XUU7aqfpey51o:0:0::0:0:System Administrator:/var/root:/bin/sh
 mobile:/smx7MYTQIi2M:501:0::0:0:Mobile User:/var/mobile:/bin/sh
 
 Does someone have some time to arrange a quick john session (should be
 quick)?

Loaded 2 passwords with 2 different salts (Standard DES [64/64 BS])
alpine   (mobile)
dottie   (root)
guesses: 2  time: 0:00:00:16 (3)  c/s: 551883  trying: royour - b1o2w8


Yes, it was quick


signature.asc
Description: Dies ist ein digital signierter Nachrichtenteil
___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/