Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-16 Thread n3td3v
On Wed, Apr 16, 2008 at 11:57 PM, Shawn Nunley <[EMAIL PROTECTED]> wrote: > The hits just keep coming... > > Quoting n3td3v: > > > "Back in the day when I had relations with him I was a humble script > kid who didn't realise the full extent of what was going on, a little > like when you're a kid y

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-16 Thread Shawn Nunley
The hits just keep coming... Quoting n3td3v: "Back in the day when I had relations with him I was a humble script kid who didn't realise the full extent of what was going on, a little like when you're a kid you might not realise your uncle is touching you up because you don't realise what's going

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-16 Thread n3td3v
On Tue, Apr 15, 2008 at 5:37 PM, mark seiden-via mac <[EMAIL PROTECTED]> wrote: > in my opinion a few of the "facts" in this posting may actually be true Do share them with the list, Mr.Seiden... can you confirm to the list there are spies in Yahoo? > btw, n3td3v, I know Gadi Evron, and you're no

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-15 Thread mark seiden-via mac
in my opinion a few of the "facts" in this posting may actually be true (the ones with a possible harmless interpretation), but most are colored by a deeply distorted view of reality. also, a seeming inability to closely read, critically think, or analyze risk rationally. participating in p

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread Ureleet
On Mon, Apr 14, 2008 at 5:44 PM, G. D. Fuego <[EMAIL PROTECTED]> wrote: > > > > > And here you seem to be stating that the bad guys already work at Yahoo, > which would make the photos piece irrelevant. > > thank you for saying that. i was going to say it because i noticed that he was contradicti

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread G. D. Fuego
On Mon, Apr 14, 2008 at 6:23 PM, n3td3v <[EMAIL PROTECTED]> wrote: > On Mon, Apr 14, 2008 at 10:44 PM, G. D. Fuego <[EMAIL PROTECTED]> wrote: > > Removing your private mailing list that none of us can actually post to. > > You could subscribe then you wouldn't hit the bouncer server? Its a > publi

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread Pat
Man, and I thought your tin-foil hat conspiracy bullsh*t was bad enough before. Do you, as a PERSONAL MATTER, oppose to Google Street View too, because showing who parked where is a matter of national security or some other such bullsh*t? On a more serious note, PLEASE take your personal opinions

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread n3td3v
On Mon, Apr 14, 2008 at 10:44 PM, G. D. Fuego <[EMAIL PROTECTED]> wrote: > Removing your private mailing list that none of us can actually post to. You could subscribe then you wouldn't hit the bouncer server? Its a public mailing list as long as you register your google account to the group. > >

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread Blaine Fleming
n3td3v wrote: > > I could go further indepth but I don't think it would be appropriate > without having to name names in public. > > n3td3v > You are an idiot. So tired of your crap showing up in my box. Say hello to yet another kill file. --Blaine _

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread Valdis . Kletnieks
On Mon, 14 Apr 2008 22:17:31 BST, n3td3v said: > Ok, my comment above was slightly a drop in the sky to get attention > of the problem, but look let's concentrate more on something else, > which you seem to have purposely bypassed and snipped out, even though > it was one of the key points... I t

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread G. D. Fuego
Removing your private mailing list that none of us can actually post to. > I have to contest, at Yahoo--- Mark Seiden and others said Sunnyvale > isn't MI5/MI6 and that people shouldn't be stopped on premises without > permission for taking photos. > > And I was angry that Mark Seiden and others a

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread n3td3v
On Mon, Apr 14, 2008 at 10:22 PM, G. D. Fuego <[EMAIL PROTECTED]> wrote: > On Mon, Apr 14, 2008 at 5:17 PM, n3td3v <[EMAIL PROTECTED]> wrote: > > > > > > > > > > > Ok, my comment above was slightly a drop in the sky to get attention > > of the problem, but look let's concentrate more on something e

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread n3td3v
On Mon, Apr 14, 2008 at 10:08 PM, G. D. Fuego <[EMAIL PROTECTED]> wrote: > On Mon, Apr 14, 2008 at 5:05 PM, n3td3v <[EMAIL PROTECTED]> wrote: > > > > > > > On Mon, Apr 14, 2008 at 8:31 PM, Kurt Dillard <[EMAIL PROTECTED]> wrote: > > > - Bad guys would never think to, you know, go to the campus and

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread G. D. Fuego
On Mon, Apr 14, 2008 at 5:17 PM, n3td3v <[EMAIL PROTECTED]> wrote: > > Ok, my comment above was slightly a drop in the sky to get attention > of the problem, but look let's concentrate more on something else, > which you seem to have purposely bypassed and snipped out, even though > it was one of

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread n3td3v
On Mon, Apr 14, 2008 at 9:05 PM, <[EMAIL PROTECTED]> wrote: > On Mon, 14 Apr 2008 20:04:37 BST, n3td3v said: > > > There are many ways the parking setup could be used against Yahoo > > adversaries, think car bomb, or truck bomb? It was hugely > > irresponsible of Yahoo to allow such photos to be t

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread G. D. Fuego
On Mon, Apr 14, 2008 at 5:05 PM, n3td3v <[EMAIL PROTECTED]> wrote: > On Mon, Apr 14, 2008 at 8:31 PM, Kurt Dillard <[EMAIL PROTECTED]> wrote: > > - Bad guys would never think to, you know, go to the campus and look > around? > > You forget, the intelligence services are indepth with Yahoo already,

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread n3td3v
On Mon, Apr 14, 2008 at 8:31 PM, Kurt Dillard <[EMAIL PROTECTED]> wrote: > - Bad guys would never think to, you know, go to the campus and look around? You forget, the intelligence services are indepth with Yahoo already, and some of their senior software engineers are in the service. I have spok

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread Valdis . Kletnieks
On Mon, 14 Apr 2008 20:04:37 BST, n3td3v said: > There are many ways the parking setup could be used against Yahoo > adversaries, think car bomb, or truck bomb? It was hugely > irresponsible of Yahoo to allow such photos to be taken by on-the-fly > employees. For the wannabe bomber, the fact that

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread G. D. Fuego
On Mon, Apr 14, 2008 at 3:04 PM, n3td3v <[EMAIL PROTECTED]> wrote: > > There are many ways the parking setup could be used against Yahoo > adversaries, think car bomb, or truck bomb? It was hugely > irresponsible of Yahoo to allow such photos to be taken by on-the-fly > employees. > The biggest p

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread Nate McFeters
n3td3v, Are you Bin Laden? You're doing his job for him! If we can't even park without being afraid someone is going to blow up our building, wtf? Pictures of the parking lot? Big fucking deal! Nate On 4/14/08, n3td3v <[EMAIL PROTECTED]> wrote: > > On Mon, Apr 14, 2008 at 6:54 PM, G. D. Fueg

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread Kurt Dillard
5 PM To: full-disclosure@lists.grok.org.uk; n3td3v Subject: Re: [Full-disclosure] Fwd: n3td3v has a fan I have to contest, at Yahoo--- Mark Seiden and others said Sunnyvale isn't MI5/MI6 and that people shouldn't be stopped on premises without permission for taking photos. And I was angr

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread n3td3v
On Mon, Apr 14, 2008 at 6:54 PM, G. D. Fuego <[EMAIL PROTECTED]> wrote: > On Mon, Apr 14, 2008 at 12:56 PM, n3td3v <[EMAIL PROTECTED]> wrote: > > > > > Security Threater: reader comment from n3td3v > > > > Posted on: April 10, 2008, 9:17 AM PDT > > Story: Bruce Schneier's new view on Security Theat

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread Valdis . Kletnieks
On Mon, 14 Apr 2008 17:56:20 BST, n3td3v said: > Security threater is good because it scares potential terrorists from > being caught. It keeps the terrorists on their toes and worrying all > the time. No, it wastes lots of resources and keeps us from deploying security that actually works. Ther

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread Garrett M. Groff
ngful but less visible security measures. Bottom line: security theater isn't universally "bad." But it is incontrovertibly insufficient. - G - Original Message - From: <[EMAIL PROTECTED]> To: "G. D. Fuego" <[EMAIL PROTECTED]> Cc: Sent: Monday

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread Valdis . Kletnieks
On Mon, 14 Apr 2008 13:54:29 EDT, "G. D. Fuego" said: > Do you understand the point of terrorism? The end goal is not to kill > people. There are plenty of more effective methods to kill people than > they've been using. No, the end goal is to cause TERROR. They want us to > be afraid to live

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread G. D. Fuego
On Mon, Apr 14, 2008 at 12:56 PM, n3td3v <[EMAIL PROTECTED]> wrote: > > Security Threater: reader comment from n3td3v > > Posted on: April 10, 2008, 9:17 AM PDT > Story: Bruce Schneier's new view on Security Theater > > Security threater is good because it scares potential terrorists from > being

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread n3td3v
On Sat, Apr 12, 2008 at 5:06 PM, imipak <[EMAIL PROTECTED]> wrote: > Schneier coined the phrase, dolt. > > http://en.wikipedia.org/wiki/Security_theatre Forwarded conversation Subject: Security Threater: reader comment from n3td3v From: n3td3v <[EMAIL PROTECTED]> Date: Th

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-14 Thread imipak
>> Hate to burst your bubble, but insider threats have been understood as an >> issue since well before you were born. > > > So has the concept of security threater, but that doesn't stop Bruce > Schneier talking about it in essays > > http://www.schneier.com/essay-155.html and at security > http

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-10 Thread steve menard
you don't see Bruce posting 5 times a day here n3td3v wrote: > On Thu, Apr 10, 2008 at 5:27 PM, <[EMAIL PROTECTED]> wrote: > >> On Wed, 09 Apr 2008 19:53:44 BST, n3td3v said: >> >> > It highlights what i've been saying for _years_ about never trusting >> > your employees, and you've got to

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-10 Thread n3td3v
On Thu, Apr 10, 2008 at 5:27 PM, <[EMAIL PROTECTED]> wrote: > On Wed, 09 Apr 2008 19:53:44 BST, n3td3v said: > > > It highlights what i've been saying for _years_ about never trusting > > your employees, and you've got to patch your offline machines as fast > > as your online ones. > > Hate to

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-10 Thread Valdis . Kletnieks
On Wed, 09 Apr 2008 19:53:44 BST, n3td3v said: > It highlights what i've been saying for _years_ about never trusting > your employees, and you've got to patch your offline machines as fast > as your online ones. Hate to burst your bubble, but insider threats have been understood as an issue sinc

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-09 Thread G D Fuego
On Apr 9, 2008, at 2:53 PM, n3td3v <[EMAIL PROTECTED]> wrote: > On Wed, Apr 9, 2008 at 7:13 PM, Ureleet <[EMAIL PROTECTED]> wrote: >> where do you come into the equation? > > It highlights what i've been saying for _years_ about never trusting > your employees, and you've got to patch your offli

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-09 Thread Ureleet
see: On Wed, Apr 9, 2008 at 2:53 PM, n3td3v <[EMAIL PROTECTED]> wrote: > > On Wed, Apr 9, 2008 at 7:13 PM, Ureleet <[EMAIL PROTECTED]> wrote: > > where do you come into the equation? > > It highlights what i've been saying for _years_ about never trusting > your employees, and you've got to patch

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-09 Thread Micheal Cottingham
Ever heard of insider threat? Hate to burst your bubble here, but people have known about that for years. There's a reason why it is called insider trading. ;) On Wed, Apr 9, 2008 at 2:53 PM, n3td3v <[EMAIL PROTECTED]> wrote: > On Wed, Apr 9, 2008 at 7:13 PM, Ureleet <[EMAIL PROTECTED]> wrote: >

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-09 Thread n3td3v
On Wed, Apr 9, 2008 at 7:13 PM, Ureleet <[EMAIL PROTECTED]> wrote: > where do you come into the equation? It highlights what i've been saying for _years_ about never trusting your employees, and you've got to patch your offline machines as fast as your online ones. Read the n3td3v advisory I just

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-09 Thread Ureleet
now, i read sans as much as the next guy, as good or bad as that might be. but the isc published this two days ago, where do you come into the equation? and excuse me if i am ignorant of you reporting it to the isc if you did. On Wed, Apr 9, 2008 at 2:05 PM, n3td3v <[EMAIL PROTECTED]> wrote: > >

Re: [Full-disclosure] Fwd: n3td3v has a fan

2008-04-09 Thread n3td3v
> From: DUDE DUDERINO <[EMAIL PROTECTED]> > I would love to see CNet News publish > your wrods, but I don't think that will happen. You know what's funny, look what just appeared in the last 30 minutes on Cnet News after I post that stuff: Hewlett-Packard has released a batch of USB keys for nume

[Full-disclosure] Fwd: n3td3v has a fan

2008-04-09 Thread DUDE DUDERINO
I really need to learn how to reply for the list and not just the person posting, sorry for the duplicate, bud. -- Forwarded message -- From: DUDE DUDERINO <[EMAIL PROTECTED]> Date: Wed, Apr 9, 2008 at 1:14 PM Subject: Re: [Full-disclosure] n3td3v has a fan To: n3td3v <[EMAIL PROTE