Re: [Full-disclosure] China - the land of open proxies

2011-09-01 Thread rancor
Yes, I did just not like that sentence. If this is a new botnet then he/she has a point but if this IP is a way around the great wall of China then its bad since free speech is something worth to protect and I thougt it was a bad idea to just block the list as suggested until we know why // ranco

[Full-disclosure] The Hacker News Magazine | September Edition Download | Issue 04

2011-09-01 Thread Mohit Kumar
>From the Editor, Well folks, after this issue and the obvious intensity of the insecurity of the net, I have a few thoughts on the unfettered access to knowledge. It is more than apparent we all live in a time where the extensive dissemination of opinions, thoughts and ideas and information are

Re: [Full-disclosure] Vulnerabilities in GlobalWoW

2011-09-01 Thread Ivan Carlos
C'mon... isn't that (gaming non-licensed server over a patented application) illegal? Reporting vulns on counterfeit applications is useless. Ivan Carlos CISO, Consultant +55 (11) 8112-0666 www.icarlos.net -Original Message- From: full-disclosure-boun...@lists.grok.org.uk [mailto:full-

Re: [Full-disclosure] INSECT Ho

2011-09-01 Thread Adrian Lewis
... It was also allowing us to filter that crud from our inboxes... On Wed, Aug 31, 2011 at 5:59 AM, Gino wrote: > You all do realize that continuing this thread with the mail subject as > it was, is just providing "free" SEO Sacco right? > > > On 8/30/11 4:27 PM, Jeffrey Walton wrote: > > On Tu

Re: [Full-disclosure] [SECURITY] [DSA 2200-1] nss security update

2011-09-01 Thread Packet Storm
Is this supposed to be DSA-2201-1 and not DSA-2200-1? DSA-2200-1 already exists as an Iceweasel advisory.. On Wed, Aug 31, 2011 at 07:47:03PM +0200, Moritz Muehlenhoff wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > - -

[Full-disclosure] Secunia Research: InduSoft ISSymbol ActiveX Control Buffer Overflow Vulnerabilities

2011-09-01 Thread Secunia Research
== Secunia Research 01/09/2011 - InduSoft ISSymbol ActiveX Control Buffer Overflows - == Table of Contents Affected Software...

[Full-disclosure] [MOHSEP] Month Of Humorous Stefan Esser Photoshops - 0x1F

2011-09-01 Thread Herr E Balls
Hi Guys Well here it is - last ever MOHSEP for this cycle. Is ok, I not bother you all with so many words. I know you all so emmotional as me (also you need look youse box for phalanx). Anyway this not be possible without some help: - every1 who submitted their great art - stefan esser for being

[Full-disclosure] [SECURITY] [DSA 2299-1] ca-certificates security update

2011-09-01 Thread Thijs Kinkhorst
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2299-1 secur...@debian.org http://www.debian.org/security/ Thijs Kinkhorst August 31, 2011

[Full-disclosure] Post Memory Corruption Memory Analysis #Exploit #Automation #BlackhatUS

2011-09-01 Thread Jonathan Brossard
Dear list, We are glad to announce the first public release of pmcma (Post Memory Corruption Memory Analyzer), a tool first presented at Blackhat US earlier this year. More information at http://www.pmcma.org/ . --[ Synopsis: Pmcma aims at automating exploitation of invalid memory writes (bei

Re: [Full-disclosure] China - the land of open proxies

2011-09-01 Thread Ferenc Kovacs
not asked, but ~suggested: "This is offered as data you may be able to use for forensic purposes or router block lists." On Fri, Sep 2, 2011 at 12:42 AM, Thor (Hammer of God) wrote: > No agenda.  He’s providing a proxy list based on his continual research in > the area.   He didn’t ask you to blo

Re: [Full-disclosure] China - the land of open proxies

2011-09-01 Thread Thor (Hammer of God)
No agenda. He's providing a proxy list based on his continual research in the area. He didn't ask you to block anything. T Common stock, we work around the clock; we shove the poles in the holes. From: full-disclosure-boun...@lists.grok.org.uk [mailto:full-disclosure-boun...@lists.grok.or

Re: [Full-disclosure] China - the land of open proxies

2011-09-01 Thread nix
> > In July, hundreds of Chinese proxies on port 8909 started showing up > every day on public proxy lists. In August the daily numbers were in > the thousands. > > Here is the list I collected during that period. There are >135K > proxies in this file (text, tab delimited, ~8 megs). > > http://w

Re: [Full-disclosure] China - the land of open proxies

2011-09-01 Thread rancor
2011/9/1 Mr. Hinky Dink > > In July, hundreds of Chinese proxies on port 8909 started showing up > every day on public proxy lists. In August the daily numbers were in > the thousands. > > Here is the list I collected during that period. There are >135K > proxies in this file (text, tab delimit

[Full-disclosure] China - the land of open proxies

2011-09-01 Thread Mr. Hinky Dink
In July, hundreds of Chinese proxies on port 8909 started showing up every day on public proxy lists. In August the daily numbers were in the thousands. Here is the list I collected during that period. There are >135K proxies in this file (text, tab delimited, ~8 megs). http://www.mrhinkydink.

Re: [Full-disclosure] HP A-series switches are affected, too. [WAS: More on IPv6 RA-Guard evasion (IPv6 security)]

2011-09-01 Thread Fernando Gont
Hi, Marc, On 09/01/2011 07:59 AM, Marc Heuse wrote: >> FWIW, "publicly-released first" != "discovered" (ask Cisco's PSIRT if in >> doubt) -- anyway, I'm just trying to trigger discussion and get feedback... > > when I reported to PSIRT they were not aware of the issue - so who > called them first

Re: [Full-disclosure] HP A-series switches are affected, too. [WAS: More on IPv6 RA-Guard evasion (IPv6 security)]

2011-09-01 Thread Marc Heuse
Am 01.09.2011 12:10, schrieb Fernando Gont: > On 09/01/2011 06:32 AM, Dan Luedtke wrote: >> you addressed a problem that many vendors suffer from at the moment. >> Marc Heuse discovered this vulnerability, i guess, > > FWIW, "publicly-released first" != "discovered" (ask Cisco's PSIRT if in > do

Re: [Full-disclosure] HP A-series switches are affected, too. [WAS: More on IPv6 RA-Guard evasion (IPv6 security)]

2011-09-01 Thread Dan Luedtke
Hello Fernando, On Thu, Sep 1, 2011 at 12:10 PM, Fernando Gont wrote: >> Based on Marc's ideas I tested the mentioned attack on Hewlett >> Packard's A-series switches, and I have to say that these attacks were >> successful. That stopped us from implementing IPv6 for a while in our >> network. >

Re: [Full-disclosure] HP A-series switches are affected, too. [WAS: More on IPv6 RA-Guard evasion (IPv6 security)]

2011-09-01 Thread Fernando Gont
Hi, Dan, On 09/01/2011 06:32 AM, Dan Luedtke wrote: > you addressed a problem that many vendors suffer from at the moment. > Marc Heuse discovered this vulnerability, i guess, FWIW, "publicly-released first" != "discovered" (ask Cisco's PSIRT if in doubt) -- anyway, I'm just trying to trigger di

Re: [Full-disclosure] HP A-series switches are affected, too. [WAS: More on IPv6 RA-Guard evasion (IPv6 security)]

2011-09-01 Thread Dan Luedtke
Hello Fernando, hello list, you addressed a problem that many vendors suffer from at the moment. Marc Heuse discovered this vulnerability, i guess, and he has published a nice collection of tools to generate the packets mentioned in your article. More on that: http://thc.org/thc-ipv6/ Based on Ma

[Full-disclosure] More on IPv6 RA-Guard evasion (IPv6 security)

2011-09-01 Thread Fernando Gont
Folks, We have posted on the SI6 Networks blog more information about IPv6 RA-Guard evasion, including pointers to the recent presentations at IETF 81. The post is available at: http://blog.si6networks.com/2011/09/router-advertisement-guard-ra-guard.html P.S.: In case you haven't, you may want t