Re: [Full-disclosure] Save XP

2008-01-28 Thread T Biehn
Valdis, This was the joke. :.) it's cool however! On Jan 28, 2008 7:00 PM, <[EMAIL PROTECTED]> wrote: > On Mon, 28 Jan 2008 18:52:37 EST, T Biehn said: > > Do you guys really think that any of those options are viable > > alternatives to windows? > > Actually, they *are* viable alternatives to W

Re: [Full-disclosure] Save XP

2008-01-28 Thread dxp
If you have any concrete arguments in defense of Windows based operating systems as opposed to available alternatives please state them and it will make a worthwhile discussion. On Mon, 2008-01-28 at 18:52 -0500, T Biehn wrote: > Do you guys really think that any of those options are viable > alt

Re: [Full-disclosure] Save XP

2008-01-28 Thread Larry Seltzer
One more thing. Nobody is forcing you go buy Vista. Believe it or not, you have alternatives in the market. If Vista sucks so badly in your mind, go buy something else. Larry Seltzer eWEEK.com Security Center Editor http://security.eweek.com/ http://blogs.pcmag.com/securitywatch/ Contributing Edit

Re: [Full-disclosure] Save XP

2008-01-28 Thread Valdis . Kletnieks
On Mon, 28 Jan 2008 18:52:37 EST, T Biehn said: > Do you guys really think that any of those options are viable > alternatives to windows? Actually, they *are* viable alternatives to Windows for a very large percentage of things that need doing... > No wonder you don't score management jobs! Act

Re: [Full-disclosure] Save XP

2008-01-28 Thread T Biehn
Do you guys really think that any of those options are viable alternatives to windows? No wonder you don't score management jobs! On Jan 28, 2008 5:45 PM, Paul Schmehl <[EMAIL PROTECTED]> wrote: > --On Monday, January 28, 2008 15:43:51 -0500 scott <[EMAIL PROTECTED]> > wrote: > > > > For all those

Re: [Full-disclosure] Save XP

2008-01-28 Thread Paul Schmehl
--On Monday, January 28, 2008 15:43:51 -0500 scott <[EMAIL PROTECTED]> wrote: > For all those who believe Vista is still not up to par,you can help stop MS > from forcing us to go to Vista. > > For those who don't know,MS is planning on stopping XP sales after June > 30,2008.There are a few optio

Re: [Full-disclosure] Save XP

2008-01-28 Thread Ed Carp
On Jan 28, 2008 2:43 PM, scott <[EMAIL PROTECTED]> wrote: > For those who don't know,MS is planning on stopping XP sales after June > 30,2008.There are a few options for enterprise users,but Joe XP user > will not be able to go to any store and buy a copy of XP after that > date.Or at least after

Re: [Full-disclosure] Save XP

2008-01-28 Thread Peter Dawson
On Jan 28, 2008 3:43 PM, scott <[EMAIL PROTECTED]> wrote: > For all those who believe Vista is still not up to par,you can help stop > MS from forcing us to go to Vista. > > buy a copy of XP after that date. who cares really ?? the user will just go to some joker who will install a version for

Re: [Full-disclosure] Save XP

2008-01-28 Thread Larry Seltzer
>>MS is planning on stopping XP sales after June 30,2008. Why don't you start hoarding copies now? Come July you'll run the market! Ha ha ha! Larry Seltzer eWEEK.com Security Center Editor http://security.eweek.com/ http://blogs.pcmag.com/securitywatch/ Contributing Editor, PC Magazine [EMAIL PR

[Full-disclosure] Save XP

2008-01-28 Thread scott
For all those who believe Vista is still not up to par,you can help stop MS from forcing us to go to Vista. For those who don't know,MS is planning on stopping XP sales after June 30,2008.There are a few options for enterprise users,but Joe XP user will not be able to go to any store and buy a

Re: [Full-disclosure] 0day LINUX 0day LATEST

2008-01-28 Thread Valdis . Kletnieks
On Mon, 28 Jan 2008 10:13:38 GMT, wejwklekl246 said: > /* !!PRIVATE !!PRIVATE !!PRIVATE !!PRIVATE !!PRIVATE !!PRIVATE > * > * afunixroot.c Linux kernel 2.6.x i386 local root exploit > * > * Tested under: > * > * Redhat 7.0 The hint du jour: Getting a RH7.0 system to boot a 2.6 kernel is non

[Full-disclosure] [SECURITY] [DSA 1478-1] New mysql-dfsg-5.0 packages fix several vulnerabilities

2008-01-28 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1478-1 [EMAIL PROTECTED] http://www.debian.org/security/ Moritz Muehlenhoff January 28, 2008

[Full-disclosure] Uninformed Journal Release Announcement: Volume 9

2008-01-28 Thread Uninformed Journal
Uninformed is pleased to announce the release of its 9th volume. This volume includes 4 articles focusing on reverse engineering and exploitation technology. Engineering in Reverse: - An Objective Analysis of the Lockdown Protection System for Battle.net Author: Skywing Exploitation Tec

Re: [Full-disclosure] A friendly request on behalf of Bart Cilfone

2008-01-28 Thread reepex
lol best troll ever On 1/28/08, Donald Republic <[EMAIL PROTECTED]> wrote: > > Dear Full Disclosure, > > We are writing to you in behalf of Bart Cilfone. He has asked us to > contact you and see if you will consider removing the content about him at: > > http://seclists.org/fulldisclosure/2008/Jan

[Full-disclosure] Nipper update released

2008-01-28 Thread Ian Ventura-Whiting
Nipper is a network infrastructure parser. It processes configuration files from network devices and produces a report including a security audit of the device, configuration settings and other relevant information. Nipper currently supports the following device types:   * Cisco IOS-based route

Re: [Full-disclosure] A friendly request on behalf of Bart Cilfone

2008-01-28 Thread James D. Stallard
RW50ZXJ0YWluaW5nIHRobyBpdCBpcyB0byByZWFkIFN0YWNrIFNtYXNoZXIncyAiZGFtbiB0aGUg dG9ycGVkb3MiIGNvbW1lbnQsIGl0IGlzIG5ldmVydGhlbGVzcyB0cnVlIHRvIHNheSB0aGF0IGxh d3MgRE8gbWVhbiBzb21ldGhpbmcgb24gdGhlIGludGVybmV0LiBUaGUgbmV3cyBzaXRlcyBhcmUg cmVwbGV0ZSB3aXRoIHN1Y2Nlc3NmdWwgc3VlaW5ncyBhbmQgY2Vhc2UgYW5kIGRlc2lz

Re: [Full-disclosure] Metasploit Framework v3.1 Released

2008-01-28 Thread Dude VanWinkle
On Jan 28, 2008 11:50 AM, worried security <[EMAIL PROTECTED]> wrote: > On Jan 28, 2008 5:32 AM, H D Moore <[EMAIL PROTECTED]> wrote: > > The latest version of the Metasploit Framework, as well as screen > > shots, video demonstrations, documentation and installation > > instructions for many plat

Re: [Full-disclosure] Metasploit Framework v3.1 Released

2008-01-28 Thread Marco Ermini
On Jan 28, 2008 5:50 PM, worried security <[EMAIL PROTECTED]> wrote: [...] > > http://metasploit3.com/ > > The site is down, maybe those chanology guys changed targets. [...] >From here, it's up... -- Marco Ermini [EMAIL PROTECTED] # mount -t life -o ro /dev/dna /genetic/research https://www.link

[Full-disclosure] CORE-2007-1219: Firebird Remote Memory Corruption

2008-01-28 Thread Core Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies - CoreLabs Advisory http://www.coresecurity.com/corelabs Firebird Remote Memory Corruption *Advisory Information* Title: Firebird Remote Memory Corruption Advisory ID: CORE-2007-1219 Advisory U

Re: [Full-disclosure] Project Chanology

2008-01-28 Thread worried security
On Jan 26, 2008 10:18 PM, Dude VanWinkle <[EMAIL PROTECTED]> wrote: > Don't fuck with n3td3v man Dude Van Wanker knows the pecking order around here... In other news, Chanology Crew are running scared... the FBI a knocking a soon. As for the "Anonymous" who jumped on the Chanology bandwagon, the

Re: [Full-disclosure] Metasploit Framework v3.1 Released

2008-01-28 Thread worried security
On Jan 28, 2008 5:32 AM, H D Moore <[EMAIL PROTECTED]> wrote: > The latest version of the Metasploit Framework, as well as screen > shots, video demonstrations, documentation and installation > instructions for many platforms, can be found online at > > http://metasploit3.com/ The site is down, m

Re: [Full-disclosure] 0day LINUX 0day LATEST

2008-01-28 Thread Andrew Dawson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 28 Jan 2008, at 10:55, Andrew Farmer wrote: > On 28 Jan 08, at 02:13, wejwklekl246 wrote: >> /* !!PRIVATE !!PRIVATE !!PRIVATE !!PRIVATE !!PRIVATE !!PRIVATE >> * >> * afunixroot.c Linux kernel 2.6.x i386 local root exploit > > > > Compiles a share

Re: [Full-disclosure] asking about certificate

2008-01-28 Thread wilder_jeff Wilder
Actually the QSA is for the employee... the QSC & ASV is for the company. In order for a person to have/keep/maintain their QSA cert, they must work for QSC. If a QSA quits working for a QSC, they no longer have their QSA certification.-Jeff WilderCISSP,QSA,CCE,C/EH-BEGIN GEEK COD

Re: [Full-disclosure] 0day LINUX 0day LATEST

2008-01-28 Thread kat
i'm a moron that can printf ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Re: [Full-disclosure] A friendly request on behalf of Bart Cilfone

2008-01-28 Thread Stack Smasher
Sorry Mr.Cilfone, This is the interweb and your laws mean nothing here. Go try to spook someone else. On Jan 28, 2008 8:23 AM, Donald Republic <[EMAIL PROTECTED]> wrote: > Dear Full Disclosure, > > We are writing to you in behalf of Bart Cilfone. He has asked us to > contact you and see if yo

Re: [Full-disclosure] 0day LINUX 0day LATEST

2008-01-28 Thread atlas
On Monday 28 January 2008, [EMAIL PROTECTED] wrote: > /* !!PRIVATE !!PRIVATE !!PRIVATE !!PRIVATE !!PRIVATE !!PRIVATE > * > * afunixroot.c Linux kernel 2.6.x i386 local root exploit that's kinda cute. a hack on 'leet hax0rs' (lol). An inverse rootkit, if you will. Not really hiding the fact t

[Full-disclosure] A friendly request on behalf of Bart Cilfone

2008-01-28 Thread Donald Republic
Dear Full Disclosure, We are writing to you in behalf of Bart Cilfone. He has asked us to contact you and see if you will consider removing the content about him at: http://seclists.org/fulldisclosure/2008/Jan/0497.html Please allow us to introduce ourselves. We are ReputationDefender, Inc., a c

Re: [Full-disclosure] 0day LINUX 0day LATEST

2008-01-28 Thread Andrew Farmer
On 28 Jan 08, at 02:13, wejwklekl246 wrote: > /* !!PRIVATE !!PRIVATE !!PRIVATE !!PRIVATE !!PRIVATE !!PRIVATE > * > * afunixroot.c Linux kernel 2.6.x i386 local root exploit Compiles a shared library in /tmp/own.so containing the functions int getuid() { return 0; } int geteuid()