[Full-disclosure] McAfee Email Gateway multiple vulns

2013-12-04 Thread Brandon Perry
McAfee Email Gateway 7.6 multiple vulnerabilities http http://www.mcafee.com/us/products/email-gateway.aspx://http://www.mcafee.com/us/products/email-gateway.aspx www http://www.mcafee.com/us/products/email-gateway.aspx.http://www.mcafee.com/us/products/email-gateway.aspx mcafee

[Full-disclosure] Any not annoying help welcome

2013-12-04 Thread ICSS Security
Making a turn here, let's see what turns out! I know that using Wireshark we can capture traffic in/out of the routers interfaces.I don't want to dig up the routers concept because face it i already know how it works and so do you. I have only a few questions to ask. 1) The traffic on any device

Re: [Full-disclosure] Any not annoying help welcome

2013-12-04 Thread ICSS Security
Hi, thanks for replying back... The APK Android app is MEO GO! from PT Comunicações. I always have bad luck trying to crack there apps. Back to the subject, It's an on-demand app to watch tv, rent movies and tv shows but there is a feature there that i really want to add to my hacking kit. When

Re: [Full-disclosure] Any not annoying help welcome

2013-12-04 Thread Michael von Dach
Hey there It is a bit difficult to understand what exactly you want to do. But I guess you want to capture some Android traffic via your router. Regarding your questions: 1) If you did setup a mirroring/monitoring port on your router you'll be able to capture all the traffic on the router. The

[Full-disclosure] Imagam iFiles v1.16.0 iOS - Multiple Web Vulnerabilities

2013-12-04 Thread Vulnerability Lab
Document Title: === Imagam iFiles v1.16.0 iOS - Multiple Web Vulnerabilities References (Source): http://www.vulnerability-lab.com/get_content.php?id=1160 Release Date: = 2013-12-03 Vulnerability Laboratory ID (VL-ID):

Re: [Full-disclosure] Any not annoying help welcome

2013-12-04 Thread adam
If you want anyone to help you with your specific problem, then you need to provide specifics to your problem. Can you post some (or all) of what you're trying to decode? If not, can you provide more information on what you're seeing? What character set? What length? Is any of it human-readable?

Re: [Full-disclosure] Any not annoying help welcome

2013-12-04 Thread Christopher Dreher
Hey I don't know what exactly you mirrored but I can say there is none application specific traffic inside your pcap dumps. A good way to start is to have a look at Mallory (https://intrepidusgroup.com/insight/mallory/) if you don't know what communication protocol the app makes use of. Best

[Full-disclosure] [SECURITY] [DSA 2809-1] ruby1.8 security update

2013-12-04 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-2809-1 secur...@debian.org http://www.debian.org/security/ Salvatore Bonaccorso December 04, 2013

[Full-disclosure] [SECURITY] [DSA 2810-1] ruby1.9.1 security update

2013-12-04 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-2810-1 secur...@debian.org http://www.debian.org/security/ Salvatore Bonaccorso December 04, 2013

Re: [Full-disclosure] DAVOSET v.1.1.4

2013-12-04 Thread MustLive
Hello psy! I suggest you to watch my videos from Euromaydan in Kyiv (http://www.youtube.com/user/MustLiveUA/videos). If you look at three videos from 01.12.2013, which I recorded at Independence Square (two blocks from President's administration, where there were events showed on that video at

[Full-disclosure] [Security-news] SA-CONTRIB-2013-097 - OG Features - Access bypass

2013-12-04 Thread security-news
View online: https://drupal.org/node/2149791 * Advisory ID: DRUPAL-SA-CONTRIB-2013-097 * Project: OG Features [1] (third-party module) * Version: 6.x * Date: 2013-December-04 * Security risk: Not Critical [2] * Exploitable from: Remote * Vulnerability: Access bypass