Re: [Full-disclosure] VNC viewers: Clipboard of host automatically sent to remote machine

2012-01-25 Thread GloW - XD
you are seriously more retarded than even the n3td3v+me+you together...damn army..! On 25 January 2012 19:29, Peter Osterberg j...@vel.nu wrote: Wasn't the original thread originally about VNC? On 01/25/2012 09:27 AM, GloW - XD wrote: derp, do you know what KVM IP is ? readup on how

Re: [Full-disclosure] VNC viewers: Clipboard of host automatically sent to remote machine

2012-01-25 Thread GloW - XD
nice to send THIS one to fd, and you ssomehow admit to knowing it here yet, i told you what it was, exactly, dont try make me look bad fag, or i will drop your fucking domain, for a month :) ciao beech,. xd On 25 January 2012 19:55, Dan Yefimov d...@lightwave.net.ru wrote: On 25.01.2012 5:45,

Re: [Full-disclosure] VNC viewers: Clipboard of host automatically sent to remote machine

2012-01-25 Thread GloW - XD
ooops my bad, wriong guy, or, you dont understand this either ? On 25 January 2012 19:55, Dan Yefimov d...@lightwave.net.ru wrote: On 25.01.2012 5:45, Ben Bucksch wrote: On 25.01.2012 00:52, Henri Salo wrote: On Wed, Jan 25, 2012 at 12:47:28AM +0100, Ben Bucksch wrote: On 25.01.2012 00:09,

Re: [Full-disclosure] VNC viewers: Clipboard of host automatically sent to remote machine

2012-01-25 Thread GloW - XD
Windows is even more secure, have you actually, read any of the code / On 25 January 2012 21:30, Christian Sciberras uuf6...@gmail.com wrote: That's not necessarily true. On windows you can add custom clipboard formats that would contain a 'link' to the original source, causing the data to be

Re: [Full-disclosure] VNC viewers: Clipboard of host automatically sent to remote machine

2012-01-25 Thread GloW - XD
INSECURE i mean* On 25 January 2012 21:30, Christian Sciberras uuf6...@gmail.com wrote: That's not necessarily true. On windows you can add custom clipboard formats that would contain a 'link' to the original source, causing the data to be actually passed when pasting. An example of this is

Re: [Full-disclosure] VNC viewers: Clipboard of host automatically sent to remote machine

2012-01-25 Thread GloW - XD
money, and then, maybe, you will have 10 wives, with 10 kids,. now go eat a burger. rat On 25 January 2012 21:38, Christian Sciberras uuf6...@gmail.com wrote: No, I only read the manual. Now go troll somwhere else. :) On Wed, Jan 25, 2012 at 11:35 AM, GloW - XD doo...@gmail.com wrote: Windows

Re: [Full-disclosure] VNC viewers: Clipboard of host automatically sent to remote machine

2012-01-25 Thread GloW - XD
at 11:35 AM, GloW - XD doo...@gmail.com wrote: Windows is even more secure, have you actually, read any of the code / On 25 January 2012 21:30, Christian Sciberras uuf6...@gmail.com wrote: That's not necessarily true. On windows you can add custom clipboard formats that would contain

Re: [Full-disclosure] Faux Anonymous hackers to Facebook: 'We're not playing'

2012-01-25 Thread GloW - XD
stfu idiot.. now go look at your boxes :) and netstatsand enjoy being part of, a much nicer, smaller organisation wich is only here, to destroy you all. :) bye! oh btw, secunia,.com is also, owned. have phun! GLOW On 26 January 2012 09:19, Dave m...@propergander.org.uk wrote: -BEGIN

Re: [Full-disclosure] DoS attacks using Exploit Pack

2012-01-22 Thread GloW - XD
Hey i agree , why do you think i told the kingcope / kcope / dickhed , about putting some crap on here wich doesnt work..then lying to me about it, saying he had not readthru the code...yet, others know, it dont work... he actually cried about this and parted my channel ;( im so damn sad of this

Re: [Full-disclosure] DoS attacks using Exploit Pack

2012-01-22 Thread GloW - XD
http://www.exploitpack.com/wp-includes/ btw thx DiabloHor ;) and this is leety shit :P i did expect better dude,... ffs, update or get owned! On 23 January 2012 09:35, nore...@exploitpack.com wrote: DoS attacks by using Exploit Pack What is this? Exploit Pack is a next generation tool to

Re: [Full-disclosure] DoS attacks using Exploit Pack

2012-01-22 Thread GloW - XD
http://exploitpack.com/download/modules/code/data/ man how leet! On 23 January 2012 09:35, nore...@exploitpack.com wrote: DoS attacks by using Exploit Pack What is this? Exploit Pack is a next generation tool to assist you while you perform penetration testing to your workstations or

Re: [Full-disclosure] Facebook seems to think my Arch Linux box has malware on it

2012-01-20 Thread GloW - XD
ya just cant please em all on here :P On 21 January 2012 10:24, Gage Bystrom themadichi...@gmail.com wrote: Well I apologize if you consider a 'dns lookup' to be a buzz word. I also apologize if you are incapable of understanding intent without it being spelled out for you that I was stating

Re: [Full-disclosure] Exploit Pack - New release

2012-01-19 Thread GloW - XD
So anyhow... came across this... for anyone interested in it.. this is seemingly abit old but, i will actually check it out, and then make my judgement, altho, i see msf2 and, recall there was problemos, specially with the whole smb session setup and nt session stuffs, and cpl other areas, dcerpc

Re: [Full-disclosure] [CVE-2012-0207] Linux IGMP Remote Denial Of Service

2012-01-19 Thread GloW - XD
Try fixing the in_cksum() function, it has been intionally crippled,also,look at both of the 'ips' both should really be argvs,as theyre set in saddr/daddr;) this should be easy to fix, or read the pasted one i think is in one of my posts in reply to it, it will show where i had to adjust it, as

Re: [Full-disclosure] p0f3 release candidate

2012-01-16 Thread GloW - XD
Thanks mike, i use the old p0f, from freebsd ports collection so maybe time to checkout this new one eh :) thx MZ. drew On 17 January 2012 09:10, Michal Zalewski lcam...@coredump.cx wrote: So just for the record, version 3.00 is now officially out: http://lcamtuf.coredump.cx/p03/. Many

Re: [Full-disclosure] Fwd: VSFTPD Remote Heap Overrun (low severity)

2011-12-09 Thread GloW - XD
There is, an exploit for this.. if you look around... it also, works...and, u do have the src... i will pastebin it, just to makesure no one cries :s #include stdio.h #include stdint.h #include time.h #include string.h #define TZ_MAGICTZif #define PUT_32BIT_MSB(cp, value)

Re: [Full-disclosure] Fwd: VSFTPD Remote Heap Overrun (low severity)

2011-12-09 Thread GloW - XD
http://dividead.wordpress.com/tag/heap-overflow/ oh wow, amazing, someone has already posted but, anyhow, the things explained, here...and yes, if it overflows then ofc it can lead to possible root fucuall fd /XD On 10 December 2011 10:47, HI-TECH .

Re: [Full-disclosure] PenTest mag

2011-12-07 Thread GloW - XD
Well, it does force a registration, even for the teasers, thats rude, but yes, it does have a teaser for each issue.. still, is FD the place for these things, i dont know.. On 8 December 2011 07:51, Gage Bystrom themadichi...@gmail.com wrote: I didn't actually bother to get the teaser but I

Re: [Full-disclosure] Large password list

2011-12-02 Thread GloW - XD
Very true... most hashes like, 'lol' and such, are usually around, 12345 is, all the main weak ones are google'able... I do like people like openwall.com, BUT, they do A. contribute BACK to community through owl linux, and, provide lists free, you can optionally buy 700megs for about 20bux, I know

Re: [Full-disclosure] Ubuntu 11.10 now unsecure by default

2011-11-19 Thread GloW - XD
dude, you have GOT to be kidding. I can exploit Ubuntu 2011 server and client about 10 ways, and probably same with half this list, it is INDED entry level, or, just stop handding it out on magazines with how to use ubuntu! Move to easy linux now! promos, and then your words have merit. On 19

Re: [Full-disclosure] Ubuntu 11.10 now unsecure by default

2011-11-19 Thread GloW - XD
Recently some stupid people got into management (as always happens) Oh here your right, but you still can relent, just dont fucking use the os wich sucks, i have learnt that this suually dictates how an os gets put tyogether... or no tajke some lessons out of windows even,. but do it

Re: [Full-disclosure] Ubuntu 11.10 now unsecure by default

2011-11-19 Thread GloW - XD
very good question, when i have seen bugs in sudo, wich allow me to gain root, using sudo su - ,wich is a feature but, if not protected and you have a bad sudo binary 9the sudo -g bug was about time i did tests with the amazon sudo) .. i asked a friend also to do this test and he also gained root

Re: [Full-disclosure] Ubuntu 11.10 now unsecure by default

2011-11-18 Thread GloW - XD
yea, id also like to see how on earth Valdis calls this some kinda new 'root' problem... i dont see any problem with this, specially on THIS type of system.. intended to teach people how to use Linux. On 19 November 2011 06:32, Olivier feui...@bibibox.fr wrote: On 11/18/2011 03:10 PM, Dan

Re: [Full-disclosure] Secunia jumps on vuln reward bandwagon

2011-11-03 Thread GloW - XD
Well, no comment, or comment its hard to comment on this one :P Although, i will say it is good and encouraging to see more security teams atleast offering *something* :) love the list...oh yea baby oh yea On 4 November 2011 01:25, Georgi Guninski gunin...@guninski.com wrote:

Re: [Full-disclosure] [foofus-tools] discontinued?

2011-10-27 Thread GloW - XD
naw we fuckin hate windows it sucks. On 27 October 2011 19:20, Kristen Eisenberg kristen.eisenb...@yahoo.com wrote: Hi guys, well first of all thanx for building a tool like fgdump :) but i'm worried, since 2k8 there is no update and it would be very sad if it's discontinued... are you

Re: [Full-disclosure] Symlink vulnerabilities

2011-10-27 Thread GloW - XD
Yes... even adding a cron entry is possible if done right ;) On 28 October 2011 04:51, valdis.kletni...@vt.edu wrote: On Thu, 27 Oct 2011 10:31:12 PDT, Andrew Farmer said: And systems like inotify make filesystem races trivial to win. I wouldn't be surprised if you could win this particular

Re: [Full-disclosure] I know its old, but what the heck does this do... (exposing a tool...)

2011-10-26 Thread GloW - XD
Ok... am awake now and, have some infos yes... Interesting bot. Seems i have spoken with some people regarding this and the release.Here is a brief outline of how it goes. Attacks were done on some people who run shells on efnet irc network, so in order to catch the *morons8 or, ppl who did launch

Re: [Full-disclosure] Security risks in public APIs?

2011-10-26 Thread GloW - XD
My own thoughts is, aslong as FaceBook continues to live, there will always be that million people who will not bother to worry, because afterall, its not theyre website, so, why even bother to use a secure api... if you know your security enough then, it is a well known target for any attack and

Re: [Full-disclosure] Bypassing Windows 7 kernel ASLR

2011-10-11 Thread GloW - XD
Thats cool... id like to see more about using rop chains or other methods to bypass dep+aslr in one go... rather than just take out one protection.. pretty nice read..cheers xd 2011/10/12 Stéfan LE BERRE slebe...@nes.fr Hi ! ** ** I have recently discovered a method to bypass Windows 7

Re: [Full-disclosure] Wipe off, rub out, reappear...

2011-10-10 Thread GloW - XD
Oh, whoever has made this .exe is NO idiot... I can already see that for this bug to be readding itself, there must be active servers obviously, wich would have the bots connected for command, dumping of infos to other channels by using say !pstore get *rover-*|grep *mars*transmission-request-FIN*

Re: [Full-disclosure] Is this for real.. http://n3td3v.org.uk/

2011-10-03 Thread GloW - XD
$. cheers Valdis, xd On 3 October 2011 17:17, valdis.kletni...@vt.edu wrote: On Mon, 03 Oct 2011 12:25:31 +1100, GloW - XD said: sheesh, have they already cached it :s hrm... lol...well, that was VERY fast then, considering i linked to it only a cpl days ago :s from the files, and I have

Re: [Full-disclosure] Is this for real.. http://n3td3v.org.uk/

2011-10-03 Thread GloW - XD
if you allow the small fishes to play, they will grow big. rubbish. Complete rubbish. Thats a very broad spectrum of people here, and while i may not seem whitehat atall, and am no hat really, I try remain neutral, and, that guy, decided to show me he was attacking me aand, accusing, for things i

Re: [Full-disclosure] Is this for real.. http://n3td3v.org.uk/

2011-10-03 Thread GloW - XD
No not the broken window effect, his outlook about how being s asmall criminal, always becoming a bigger one, is that the same? Oh well.. then... i beg to differ with you but, i dont believe that statement, ifso, then we would have alot more arrests indeed. btw for those thinking there will be any

Re: [Full-disclosure] Massive Security Vulnerability In HTC Android Devices (EVO 3D, 4G, Thunderbolt, Others) Exposes Phone Numbers, GPS, SMS, Emails Addresses, Much More

2011-10-03 Thread GloW - XD
No surpise... theyre ext4 partitions are completely vulnerable.. try tell an anddroid user that, tho. Spender 9grsecurity.net0 has exposed the ext4 bug, wich allows remote user addition to, whatever kernel, i assume runs the ext4 right... with some small changes ofc to code... so, it is strange

Re: [Full-disclosure] Is this for real.. http://n3td3v.org.uk/

2011-10-03 Thread GloW - XD
of crooks, etc. Crooks see him/her as an asset for future work, and on the putside they become bigger criminal. Max Butler is a fine example of the failings of punitative justice. Also, lol, tag soup it is xD On Mon, Oct 3, 2011 at 9:52 AM, GloW - XD doo...@gmail.com wrote: No not the broken

Re: [Full-disclosure] Massive Security Vulnerability In HTC Android Devices (EVO 3D, 4G, Thunderbolt, Others) Exposes Phone Numbers, GPS, SMS, Emails Addresses, Much More

2011-10-03 Thread GloW - XD
in an hour to confirm - I will break into my own voicemails and check. On Mon, Oct 3, 2011 at 12:17 PM, GloW - XD doo...@gmail.com wrote: No surpise... theyre ext4 partitions are completely vulnerable.. try tell an anddroid user that, tho. Spender 9grsecurity.net0 has exposed the ext4 bug, wich

Re: [Full-disclosure] Is this for real.. http://n3td3v.org.uk/

2011-10-03 Thread GloW - XD
Wow, i am impressed jacqui, you are VERY very aware of the law,moreso than me! I have not seen that yet..well, not so good!@ I am impressed, because I dont really look at taking out the sites otr, people who claim to be pros etc, and, reaally, i should never had began the thread...altho, i saw he

Re: [Full-disclosure] Is this for real.. http://n3td3v.org.uk/

2011-10-03 Thread GloW - XD
Well ok, true that html is more secure. I would rather run html2/3 , well 2 is the norm isnt it.. than php anyday. good point out. cheers, xd On 3 October 2011 23:51, SanguineRose sanguiner...@occultusterra.comwrote: That is awesome. I approve of this 90s HTML code and bring back the good old

Re: [Full-disclosure] Apache 2.2.17 exploit?

2011-10-03 Thread GloW - XD
Yes is legit,... however thats a backdoored copy i believe, the actual 'proper' , has a execl() type method... no shellcode, and, no evil ;) On 4 October 2011 01:31, Darren Martyn d.martyn.fulldisclos...@gmail.comwrote: I regularly trawl Pastebin.com to find code - often idiots leave some 0day

Re: [Full-disclosure] Apache 2.2.17 exploit?

2011-10-03 Thread GloW - XD
naw naw... really, it workx... pls exec and attack apaches ;') lol. On 4 October 2011 02:02, John Jacobs flamdu...@hotmail.com wrote: http://packetstormsecurity.org/files/25728/w000t-shell.c.html It's a trojan, based on the w00t-shell.c code; the shell code adds a passwordless root

Re: [Full-disclosure] VPN providers and any providers in general...

2011-10-03 Thread GloW - XD
incompetency and your idiot assumption. Trying to blame the VPN provider rather than accepting your mistake and learning from it clearly show your 3 years old mentality. Also, could you please stop posting as GLOW Xd as well ? We do not need your schizophrenic script kiddie lolololol, xD

Re: [Full-disclosure] VPN providers and any providers in general...

2011-10-03 Thread GloW - XD
The media and such often gloss over the human aspects of an incident. Bang, thats the thing that will get you behind jail, or no jail. The press pushes it on, the people are always then arrested, because the public need*answers* even when they do not understand much of the time what exactly has

Re: [Full-disclosure] Apache 2.2.17 exploit?

2011-10-03 Thread GloW - XD
There's only 4 billion IP's to scan if he want to get all out of his trick. Synscan can do a subnet (class b) in ~3 minutes nowdays ;) I would think he would find it. i did a scan on a kit i found, root:barcelona123 , and, got like 100 boxes in 10minutes of scanning, ofc, i looked up the IP

Re: [Full-disclosure] VPN providers and any providers in general...

2011-10-03 Thread GloW - XD
trace clearly shows your incompetency and your idiot assumption. Trying to blame the VPN provider rather than accepting your mistake and learning from it clearly show your 3 years old mentality. Also, could you please stop posting as GLOW Xd as well ? We do not need your schizophrenic script

Re: [Full-disclosure] Apache 2.2.17 exploit?

2011-10-03 Thread GloW - XD
hehe very true but.. I know the author of the OpenSSH-fake, he actually is in my channel daily well, is an operator in there...he made this completely out of hate for that same place he greets hackforums., he did not try hide it much either but he did not gather any boxes off it he just wanted it

Re: [Full-disclosure] Is this for real.. http://n3td3v.org.uk/

2011-10-03 Thread GloW - XD
Interesting please elaborate Andrew. i ant to see your views on this, and no, no puns, no hatred, purely, why is FD in *crap* if, they are using that tag of Hosted by Secunia... YOUR own reasons and, what you would define as leaving Your idea leaves grok.org.uk in a bad position Hosted and

Re: [Full-disclosure] Is this for real.. http://n3td3v.org.uk/

2011-10-02 Thread GloW - XD
Yes, it is nice ay :) When M$ asks me to remove it, I shall. cheers. xd On 3 October 2011 06:50, SanguineRose sanguiner...@occultusterra.comwrote: This is rather fascinating, http://crazycoders.com/sdk/tut.htm . Your grand tutorial on building/making botnets aye? I rather like the pirated

Re: [Full-disclosure] Is this for real.. http://n3td3v.org.uk/

2011-10-02 Thread GloW - XD
ok... so it will be seized :P xd On 3 October 2011 09:44, andrew.wallace andrew.wall...@rocketmail.comwrote: On Sun, Oct 2, 2011 at 11:25 PM, GloW - XD doo...@gmail.com wrote: Yes, it is nice ay :) When M$ asks me to remove it, I shall. cheers. xd It doesn't work that way, your

Re: [Full-disclosure] Is this for real.. http://n3td3v.org.uk/

2011-10-02 Thread GloW - XD
...@rocketmail.com wrote: On Sun, Oct 2, 2011 at 11:25 PM, GloW - XD doo...@gmail.com wrote: Yes, it is nice ay :) When M$ asks me to remove it, I shall. cheers. xd It doesn't work that way, your domain will be seized by DHS-ICE. http://www.ice.gov/about/offices/homeland-security

Re: [Full-disclosure] Is this for real.. http://n3td3v.org.uk/

2011-10-02 Thread GloW - XD
andrew.wall...@rocketmail.com wrote: On Sun, Oct 2, 2011 at 11:25 PM, GloW - XD doo...@gmail.com wrote: Yes, it is nice ay :) When M$ asks me to remove it, I shall. cheers. xd It doesn't work that way, your domain will be seized by DHS-ICE. http://www.ice.gov/about/offices

Re: [Full-disclosure] Is this for real.. http://n3td3v.org.uk/ (fwd)

2011-10-02 Thread GloW - XD
rofl... i dont commit any online crime, i dont think i am headed anywhere jailish soon :) cheers. xd On 3 October 2011 10:22, valdis.kletni...@vt.edu wrote: Will the person who's headed to jail please have somebody let us know how they're doing? And the rest of you, make note of what n3td3v

Re: [Full-disclosure] Is this for real.. http://n3td3v.org.uk/

2011-10-02 Thread GloW - XD
things, or laws, or what thhey may see as 'free' speech. enjoy, xd On 3 October 2011 10:25, Richard Golodner rgolod...@infratection.comwrote: On Mon, 2011-10-03 at 10:02 +1100, GloW - XD wrote: the smarter people on the list, did not even visit that page I did try to look at your top

Re: [Full-disclosure] Is this for real.. http://n3td3v.org.uk/

2011-10-02 Thread GloW - XD
, GloW - XD wrote: It is sofar amusing this even took off as a topic tho, XD, anything that has n3td3v in it is going to draw attention as he pissed people off on many lists. The coolest thing is your social-state of mind experiment. I am not sure, nor want to know where you

Re: [Full-disclosure] Is this for real.. http://n3td3v.org.uk/

2011-10-02 Thread GloW - XD
I hardly use google on my own site... i did once tho, and, i did not see that, but, now it seems to be a problem i think, or, i am taking your word that it is now cached, well, that took them a whole of, 2days. Nice work,. They know where traffic going, and are making sure they make money off

Re: [Full-disclosure] VPN provider helped track down alleged LulzSec member

2011-09-30 Thread GloW - XD
...@oneechan.org wrote: Its all good dude. What really concerns me is that vpn providers might give over logs to oppressive regemes. TOR is starting to look better and better. On Sep 27, 2011 11:40 PM, GloW - XD doo...@gmail.com wrote: never did... was only for one buttcheek kid that i

Re: [Full-disclosure] VPN provider helped track down alleged LulzSec member

2011-09-27 Thread GloW - XD
#pure-elite , rofl... yes indeed :P hehe... nice story tho...funny about the elite channel thing... why do ppl tag themselves as elite? usually when they are not... ohwell, thats efnut :s (irc sucks) xd On 27 September 2011 19:03, Darren Martyn d.martyn.fulldisclos...@gmail.com wrote: Hope

Re: [Full-disclosure] VPN provider helped track down alleged LulzSec member

2011-09-27 Thread GloW - XD
: On 9/27/2011 10:10 PM, sandeep k wrote: Lolz members was really insane ,i m not why to use that crapy hma. On Sep 27, 2011 8:36 PM, Ferenc Kovacs tyr...@gmail.com wrote: yeah, and usually the same goes for calling others kids ;) On Tue, Sep 27, 2011 at 10:30 PM, GloW - XD doo...@gmail.com

Re: [Full-disclosure] VPN provider helped track down alleged LulzSec member

2011-09-27 Thread GloW - XD
, xd On 28 September 2011 14:32, Laurelai Storm laure...@oneechan.org wrote: Im suprised, someone on the internet who *doesn't * hate me :p On Sep 27, 2011 11:29 PM, GloW - XD doo...@gmail.com wrote: Hello Laurelai , Oh i agree it is still a terrible precedent to be set.. I dont even know

Re: [Full-disclosure] Privilege escalation on Windows using BinaryPlanting

2011-09-25 Thread GloW - XD
Good luck with that... you might want to look into msgina.dll , try replace that ;) have phun xd On 26 September 2011 10:29, Travis Biehn tbi...@gmail.com wrote: It might be a fun experiment to see what DLLs they're looking for :.) -Travis On Sun, Sep 25, 2011 at 2:57 PM,

Re: [Full-disclosure] Privilege escalation on Windows using BinaryPlanting

2011-09-25 Thread GloW - XD
Haha , too good and too true thor ! Maybe he can trick the user into installing on a FAT32 partition first, and THEN get the to execute from a remote share! Rofl x10. Agreed , this kind of attack, is NOT deasible in 2011, try maybe, 2006. Anyhow it has been a pleasure, ending this BS i think

Re: [Full-disclosure] Privilege escalation on Windows using Binary Planting

2011-09-25 Thread GloW - XD
://www.google.com/support/installer/bin/answer.py?answer=98805 Madhur On Monday, September 26, 2011, GloW - XD wrote: Haha , too good and too true thor ! Maybe he can trick the user into installing on a FAT32 partition first, and THEN get the to execute from a remote share! Rofl x10

Re: [Full-disclosure] Privilege escalation on Windows using Binary Planting

2011-09-25 Thread GloW - XD
PM, GloW - XD doo...@gmail.com wrote: Haha , too good and too true thor ! Maybe he can trick the user into installing on a FAT32 partition first, and THEN get the to execute from a remote share! Rofl x10. Agreed , this kind of attack, is NOT deasible in 2011, try maybe, 2006. Anyhow

Re: [Full-disclosure] owning ubuntu apt-key net-update (maybe apt-get update related)

2011-09-23 Thread GloW - XD
, GloW - XD wrote: So, this is an exploit then ? Or just a broken package ? Some people would simply not understand that,your very techy :P Anyhow, making a small .sh file for the bug would be cool.. if there is a bug to be had. cheers hi GloW, the bug appears real to me. ubuntu

Re: [Full-disclosure] owning ubuntu apt-key net-update (maybe apt-get update related)

2011-09-22 Thread GloW - XD
So, this is an exploit then ? Or just a broken package ? Some people would simply not understand that,your very techy :P Anyhow, making a small .sh file for the bug would be cool.. if there is a bug to be had. cheers On 22 September 2011 22:03, Georgi Guninski gunin...@guninski.com wrote: #

Re: [Full-disclosure] Possibility to exploit bash * processing

2011-09-20 Thread GloW - XD
Probably because anybody who's used the various Bourne-style shells for a while considers it a feature, not a bug This seems to be true. I was able to write a file to root, using a simple cat cmd similar, in BSD4.11,but when reporting it, Colin Percival seemed to think it more amusing... they

Re: [Full-disclosure] Apache Killer

2011-09-13 Thread GloW - XD
Aha this is exactly what me and kcope were discussing, and he pointed out that size exactly (however he did not know how to replicate to get to it i think),he mentioned the bucket size being able to be pushed to the exact amount you just said then, wich is alone enough to really reak some havoc on

Re: [Full-disclosure] Full-Disclosure Digest, Vol 79, Issue 6

2011-09-03 Thread GloW - XD
post appropriately. Thank you. Today's Topics: 1. Re: Cybsec Advisory 2011 0901 Windows Script Host DLL Hijacking (GloW - XD) -- Message: 1 Date: Sat, 3 Sep 2011 11:15:50 +1000 From: GloW - XD doo

Re: [Full-disclosure] Cybsec Advisory 2011 0901 Windows Script Host DLL Hijacking

2011-09-02 Thread GloW - XD
but if you execute a trusted vbs, you would successfully exploit anything wouldnt you ? id would be like running a dll using rundll32.exe my.dll , cept a vbs :s to me makes no sense, never has, and i know what loadlibrary does, i looked at the implications of theyre advisories, i remember when we

Re: [Full-disclosure] Cybsec Advisory 2011 0901 Windows Script Host DLL Hijacking

2011-09-02 Thread GloW - XD
hi, hope you are well, Prediction 3: Until spammers learn PROP use of english, things wont change, the spam will still ahve speeling errors. thats about the only thing saving some of us i think... thats my own observation, and seems to go back to when i was phreaking 'engineering' via telephone,

Re: [Full-disclosure] Cybsec Advisory 2011 0901 Windows Script Host DLL Hijacking

2011-09-02 Thread GloW - XD
I must agree, considering i have yet to see it used in even botnet circles, who would surely have used a decent local exploit if it was 'decent'... I know this dll hijacking, has gone unpassed to the community in general because of its useless ness. I agree completely, i never have seen this

Re: [Full-disclosure] INSECT Pro - Free tool for pentest - New version release 2.7

2011-08-30 Thread GloW - XD
woah! OK so it is not that nice to deface another product, thats kinda why i do pick on it myself but about the GPL, well i have to help anyone on this one, including tighvnc themself, as they did release this as open src software remember, Let me try and explain this abit better/clearer..

Re: [Full-disclosure] INSECT Pro - Free tool for pentest - New version release 2.7

2011-08-30 Thread GloW - XD
Valdis .. On 31 August 2011 14:14, valdis.kletni...@vt.edu wrote: On Wed, 31 Aug 2011 13:36:12 +1000, GloW - XD said: So, i think this should clear up alittle of this small debacle wich has broken about GPL... GPL is usually there to protect the src code in the GPL (named

Re: [Full-disclosure] Telecom/Chat Servers = 2.0.1.1 Blind Exploitation Attack Vulnerability

2011-08-27 Thread GloW - XD
think u have the wrong person buddy. xd On 27 August 2011 16:26, Xianuro GL xianur0.n...@gmail.com wrote: Hey, please do not spoof my email address, thanks xD ___ Full-Disclosure - We believe in it. Charter:

Re: [Full-disclosure] INSECT Pro - Free tool for pentest - New version release 2.7

2011-08-27 Thread GloW - XD
hi! ahhh... awesome stuff :-) i will have a look and see if it is as good as the author has said it is, thankyou. xd On 27 August 2011 21:54, Mario Vilas mvi...@gmail.com wrote: On Sat, Aug 27, 2011 at 4:27 AM, GloW - XD doo...@gmail.com wrote: when is smeone going to warez this... it aint

Re: [Full-disclosure] INSECT Pro - Free tool for pentest - New version release 2.7

2011-08-26 Thread GloW - XD
when is smeone going to warez this... it aint free.. but since its ad here...well, shouldnt we b able to get a copy, thru the wares community : cheers! waiting on those links to come pourin in1 This tool does sound great, i just wont pay for a domplete app without some form of trial...heck