Re: [Full-Disclosure] Wide spread DSV

2005-01-16 Thread Byron Copeland
-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html -- Byron Copeland www.virtualondemand.com signature.asc Description: This is a digitally signed message part ___ Full-Disclosure - We believe in it. Charter: http

Re: [Full-Disclosure] linux or windows 2003 based wardialer

2005-01-15 Thread Byron Copeland
You can try this: http://home.comcast.net/~nodialtone/ All source included. You'll need Visual C++ or simular to make it all though. On Sat, 2005-01-15 at 12:09, Paul Tinsley wrote: Are there any good modern wardialers that will work in windows 2003 or RHES? I don't want to have to babysit a

[Full-Disclosure] Just a reminder

2005-01-06 Thread Byron Copeland
PowerTerm Source Code is still available. http://home.comcast.net/~nodialtone/ -b signature.asc Description: This is a digitally signed message part ___ Full-Disclosure - We believe in it. Charter:

[Full-Disclosure] Win32 based

2005-01-03 Thread Byron Copeland
War-Dialer - Complete Source Code available: http://home.comcast.net/~nodialtone/ -b signature.asc Description: This is a digitally signed message part ___ Full-Disclosure - We believe in it. Charter:

Re: [Full-Disclosure] Re: zone transfers, a spammer's dream?

2004-12-20 Thread Byron Copeland
/ ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html -- Byron Copeland www.virtualondemand.com signature.asc Description: This is a digitally signed message part

[Full-Disclosure] ZIP Attachment

2004-09-17 Thread Byron Copeland
All, Just got an attachment in this afternoon. The zipped file conatins 3 files: 1. foto.jpeg 2. foto.html 3. expander.exe that will extract to its own foto directory when clicked on. Also, when clicked on, the foto (not bad :) ) will be shown while the file expander.exe is being installed.

RE: [Full-Disclosure] Wireless ISPs

2004-05-11 Thread Byron Copeland
On Tue, 2004-05-11 at 20:50, Michael Gargiullo wrote: If it's wireless... it's more then likely wide open. Do I run wireless at home...yup... Am I too lazy to run WEP...yup. So I run my wireless gear in the DMZ Hmmm. ... and chalked my sidewalk. So has everyone else, as I may have as

Re: [Full-Disclosure] Unpacking Sasser

2004-05-02 Thread Byron Copeland
I'd like a copy as well. Thanks in advance. -b On Sun, 2004-05-02 at 07:40, IndianZ wrote: Can you pls send me a copy for analysis? Thanx... GreetZ from IndianZ mailto:[EMAIL PROTECTED] http://www.indianz.ch On Sunday 02 May 2004 10.37, Tom K wrote: Stupidly I was infected

Re: AW: [Full-Disclosure] no more public exploits

2004-04-27 Thread Byron Copeland
On Tue, 2004-04-27 at 14:06, Baum, Stefan wrote: IMHO, no sysadmin taking his work seriously, will wait patching the systems until an exploit is available throughout the internet. That may be the case with a handful. But MOST sysadmins that do take their work seriously DON'T fire for effect

Re: [Full-Disclosure] THCIISSLame exploit

2004-04-22 Thread Byron Copeland
On Thu, 2004-04-22 at 22:25, Oliver.C.Rochford wrote: On Fri, 23 Apr 2004, Elver Loho wrote: Sorry, my bad, for the most part I was referring to the original flame from Feher Tamas. Your Points are totally valid, I should have added the text from feher, but as I'm replying I might as well

re: [Full-Disclosure] Passwords for Chocolate!

2004-04-20 Thread Byron Copeland
--- A Bowl of Cherries would get you even more. - Forest Gump --- On Tue, 2004-04-20 at 15:46, Lee wrote: Irony its great... Think if this survey was done in the States it would of being 100% and maybe more if it was a king size bar ;) - Original Message - From: Jeremiah

Re: was [Full-Disclosure] Core Internet Vulnerable - News at 11:00 -= Your message to Full-Disclosure awaits moderator approval

2004-04-20 Thread Byron Copeland
heh, I know, Sucks. I've been moderated on occasion myself a couple of times on this 'non-moderated list'. Does it now mean FULL-DISCLOSURE = 'Post at your own risk?' it's getting like the security-basics or bug-traq list, or anything else SECURITY-FOCUS IS_NOT_CONCENTRATING_ON' LIST.

Re: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-15 Thread Byron Copeland
Bravo! On Wed, 2004-04-14 at 23:04, KF (lists) wrote: http://classes.weber.edu/wireless/ -KF Jeff Schreiner wrote *snipped** -- Save yourself from the 'Gates' of hell, use Linux. -- The_Kind @ LinuxNet signature.asc Description: This is a digitally signed message part

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Byron Copeland
On Wed, 2004-04-14 at 21:38, Rick Updegrove wrote: Exibar wrote: On 2 recent occasions that I can recall a windows update broke windows. Once it disabled the NIC altogether and on another occasion it caused IE to run slower than a one legged cat, trying to bury a turd, on a frozen pond.

RE: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Byron Copeland
On Wed, 2004-04-14 at 23:38, Jeff Schreiner wrote: Sorry about the extended discussion on RF broadcasts, the main point wanted to point out was detecting a 802.11 2.4 GHz transmission from 7 miles away would be almost impossible. hmm. A yagi the size of a cannon mounted on a pick 'em up

[Full-Disclosure] Netsky Variants

2004-04-08 Thread Byron Copeland
All, Anyone have the luck to capture this latest NetSky variants NetSky.s NetSky.t NetSky.u yet? I'd like to have it for analysis if you've captured it totally. Thanks, -byron -- Save yourself from the 'Gates' of hell, use Linux. -- The_Kind @ LinuxNet signature.asc Description: This is a

RE: [Full-Disclosure] ron1n phone home, episode 5

2004-04-08 Thread Byron Copeland
Heh, Well, I refuse to mention names, but this sums it up for the last place I worked. On Thu, 2004-04-08 at 23:02, madsaxon wrote: At 04:17 PM 4/8/2004 -0500, Alerta Redsegura wrote: Submitted for your consideration: a motley crew of smart-assed computer security geeks suddenly finds

RE: [Full-Disclosure] Wiretap or Magic Lantern?

2004-04-07 Thread Byron Copeland
Yeah, I'd like to see this myself. On Wed, 2004-04-07 at 10:52, Brent Colflesh wrote: | 2., The terrorsts are not stupid, they use strong encryption and there | is proof that PGP repels NSA. Please disclose this proof. Regards, Brent ___

Re: [Full-Disclosure] Re: text

2004-03-24 Thread Byron Copeland
On Thu, 2004-03-25 at 00:19, Bennett Todd wrote: If you want to really enjoy the pleasure of idiot false-positives from weak virus-scanners, just use this as your .sig, or better yet bodge it into a header: [EMAIL PROTECTED](P^)7CC)7}\$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!\$H+H* I did

RE: [Full-Disclosure] RE: Any dissasemblies of the Witty worm yet?

2004-03-23 Thread Byron Copeland
You've completely missed what I was talking about. I said I have seen those dump, disassemblies and stuff. On Mon, 2004-03-22 at 23:32, Disclosure From OSSI wrote: Com'on. This is a worm. SQL Slamme binary is widely available on the net and its dissembly (or its source code) is everywhere

Re: [Full-Disclosure] Re: Advisory 03/2004: Multiple (13) Ethereal remote overflows

2004-03-23 Thread Byron Copeland
On Tue, 2004-03-23 at 19:20, Tobias Weisserth wrote: Hi Byron, Am Di, den 23.03.2004 schrieb Byron Sonne um 23:14: Proof of Concept: e-matters is not going to release an exploit for any of these vulnerabilities to the public. So why should we believe you then? Nobody

Re: [Full-Disclosure] viruses being sent to this list

2004-03-23 Thread Byron Copeland
This message has been automatically *** Expunged *** Reason: Dubious stupidity. On Tue, 2004-03-23 at 21:50, Dave Horsfall wrote: On Tue, 23 Mar 2004, Paul Schmehl wrote: Because I'd take stupidity over malice any day; it's much more abundant. Depending upon who you ask, 100% of the

Re: [Full-Disclosure] viruses being sent to this list

2004-03-23 Thread Byron Copeland
This message has not been *** Expunged *** Reason: Because your a God! But, non the less, truthfully, it isn't any fault of any list managers here. -b On Tue, 2004-03-23 at 23:22, John Sage wrote: hmm.. On Mon, Mar 22, 2004 at 11:32:53PM -0600, Paul Schmehl wrote: From: Paul Schmehl

Re: [Full-Disclosure] viruses being sent to this list

2004-03-22 Thread Byron Copeland
On Mon, 2004-03-22 at 16:36, Gadi Evron wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I'd have emailed the list owners privately, but as I am the latest victim of the latest spreading mechanism for viruses - Full-Disclosure, I demand and immediate public announcement on what is

Re: [Full-Disclosure] RE: Any dissasemblies of the Witty worm yet?

2004-03-21 Thread Byron Copeland
On Sun, 2004-03-21 at 16:18, Matthew Murphy wrote: Hugh Mann [EMAIL PROTECTED] writes: 3. If someone can trace the origin of this worm, it might shed light on the origin of SQL Slammer as well? Definitely a big NO. Indeed this does appear to be accurate. While it looks as though the

Re: [Full-Disclosure] RE: XP SP2 is out

2004-03-21 Thread Byron Copeland
On Sun, 2004-03-21 at 20:40, Paul Schmehl wrote: --On Monday, March 22, 2004 1:49 AM +0100 Niek Baakman [EMAIL PROTECTED] wrote: Burton M. Strauss III wrote: That Technical Preview is a Release Candidate, which they suggest you NOT apply to production servers. -Burton Last

[Full-Disclosure] RealSecure

2004-03-21 Thread Byron Copeland
Just curious, I wonder how many Real Secure sensors out there are being rebuilt right now? -- Save yourself from the 'Gates' of hell, use Linux. -- The_Kind @ LinuxNet signature.asc Description: This is a digitally signed message part

RE: [Full-Disclosure] Re: Microsoft Security, baby steps ?[Scanned]

2004-03-18 Thread Byron Copeland
What the heck was that you just sent? I've attached a strings version of the smime.p7m that I was happy to receive. Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of

Re: [Full-Disclosure] Looking for MSN Exploit

2004-03-11 Thread Byron Copeland
Perhaps you should remove yourself from this list then. On Thu, 2004-03-11 at 09:28, Richard Maudsley wrote: What the hell is this? I dont need people requesting exploits through my mail. You should be finding out how to code your own damn exploit. What are these lists coming to? Hello

[Full-Disclosure] An interesting email

2004-03-07 Thread Byron Copeland
No body, No subject. No From:, No To: Hmmm. Ya think comcast has a misconfigured SMTP host someplace? Date: Mon, 8 Mar 2004 03:45:45 + (GMT) X-Comment: Sending client does not conform to RFC822 minimum requirements X-Comment: Date has been added by Maillennium Received: from

Re: [Full-Disclosure] RE: laptop security

2004-03-01 Thread Byron Copeland
I was thinking like some scenario like they used to use in the 60's show The Prisoner. When the Laptop case was opened, a GIANT balloon would start to inflate and chase the bastard through the Airport, suck him up and bring the sucka back home to me. On Mon, 2004-03-01 at 21:05, Conrad Watson

Re: Re:[Full-Disclosure] RE: laptop security

2004-02-28 Thread Byron Copeland
On Sat, 2004-02-28 at 19:17, Ian Latter wrote: Buying luggage recently my girlfriend and I were told about a range of luggage that was supposed to do exactly that; bluetooth enabled, as it is being stolen from beside you at the airport, it would lose range from the mobile and alert you.

RE: [Full-Disclosure] Need help in performing a remotevulnerability scan

2004-02-27 Thread Byron Copeland
On Fri, 2004-02-27 at 07:02, Aditya, ALD [Aditya Lalit Deshmukh] wrote: Where can i find the details on how to do that? I am not a guru at this. What specific agent would you recomend? another way to do it is to send a autorun of VNC server that would allow you to take control of

Re: A new look at PGP (WAS: Re: [Full-Disclosure] OpenPGP (GnuPG) vs. S/MIME)

2004-02-27 Thread Byron Copeland
On Fri, 2004-02-27 at 22:19, Harry Hoffman wrote: That brings up an interesting question. Does anyone out there think that PGP web of trusts would be easier if encorporated into something like Orkut or Friendster? wtf? * * This thread is dead. It was dead when it was started. It was dead

Re: [Full-Disclosure] Need help in performing a remote vulnerability scan

2004-02-25 Thread Byron Copeland
Sure... I'd send them all a CD with an autorun file on it that would install any agent that you desired. On Wed, 2004-02-25 at 22:32, Scott Connors wrote: Hello: I work for a manufacturing company that has many remote sites. I am in the US and I have been tasked with performing

Re: [Full-Disclosure] Windows 98 vulnerable to ASN.1

2004-02-20 Thread Byron Copeland
On Fri, 2004-02-20 at 14:01, Nick FitzGerald wrote: Tom Koehler [EMAIL PROTECTED] wrote: Any ideas how to secure Win Me would be appreciated. Sure -- there are two basic options: 1. Unplug it's Ethernet cable, remove any WiFi and other network interface devices. Limit its

[Full-Disclosure] New attachment

2004-02-18 Thread Byron Copeland
I just zip file attachement called jokes.zip awhile ago. Unzipped it contains aexecutable called jokes.htm.com which is 22016 bytes in length. The jokes.zip file is 22140 bytes in length. Anyone identify what these are yet? On Out -b ___

RE: [Full-Disclosure] Re: Re: GAYER THAN AIDS ADVISORY #01: IE 5 remote code execution

2004-02-18 Thread Byron Copeland
heh, I have seen worse cases. I had to go into a Hospital one night to get a few x-rays done, I'd say around 9pm or so. Ok, so on the way in being accompanied by one of the nurses I noticed that a cleaning person was tidying up a bit around the x-ray rooms, etc... ok thats cool I thought. But

Re: [Full-Disclosure] InfoSec sleuths beware ...

2004-02-18 Thread Byron Copeland
Mad, OK, you have a good point there, but its only a fraction of the code anyway. If they really wanted it audited, by releasing it on purpose as you and others have eluded, then why not release the entire distribution? Here, I have released some of my distribution and like I have said, you

[Full-Disclosure] Re: [Full-Disclosure] http://federalpolice.com:article872@1075686747

2004-02-15 Thread Byron Copeland
Running mozilla 1.6. Nothing showed up here as your assuming. On Sun, 2004-02-15 at 17:40, Erik van Straten wrote: Hi Nicola, It's not a zip file, not an applet, but a plain EXE file. Seems compressed somehow, no time to figure it out now. Dunno why Mozilla runs this (I don't like it).

Re: [Full-Disclosure] GAYER THAN AIDS ADVISORY #01: IE 5 remote code execution

2004-02-15 Thread Byron Copeland
And here I was looking at www.scotts.com looking for ways to keep my front yard greener this Spring and summer. and someone reminds that the backyard needs help as well. :-) On Sun, 2004-02-15 at 22:23, morning_wood wrote: please enlighten us on your versions numbers / patch levels wood. -KF

Re: [Full-Disclosure] Re: Microsoft Windows ASN.1 LSASS.EXE Remote Exploit (MS04-007)

2004-02-15 Thread Byron Copeland
On Sun, 2004-02-15 at 22:23, Thomas Kerbl wrote: I could verify your results on a Windows 2000 Pro SP3 (en), targeting port 445. Result: http://members.kremstalnet.at/kerbl/exploit/lsass.gif (won't be up there forever) greetings, Thomas Kerbl Ah heck. No JOY on a unix box... but I

RE: [Full-Disclosure] Windows 2000 Source Leak Verified. Get ready for the havoc.

2004-02-14 Thread Byron Copeland
Yep, .cpp .cxx files as well. On Fri, 2004-02-13 at 20:12, Aditya, ALD [Aditya Lalit Deshmukh] wrote: are they actually .asm, .c files and .h files in them ? or whatever lang was used to code windows? -aditya ___ Full-Disclosure - We believe

[Full-Disclosure] PapaSmurf

2004-02-13 Thread Byron Copeland
Just put up some old code again. Just a simpleton port of an old unix port to WIN32 of PapaSmurf. Not a complex program, but would probably help some with fundamentals of WIN32 based programming at least. And, probably most ineffective these days anyway. http://home.comcast.net/~nodialtone

[Full-Disclosure] Washington Post

2004-02-13 Thread Byron Copeland
This article is apparently a MicroSoft response to the code leak. http://www.washingtonpost.com/wp-dyn/articles/A38314-2004Feb12.html ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

[Full-Disclosure] Re: W2K source leaked?

2004-02-13 Thread Byron Copeland
On Thu, 2004-02-12 at 19:59, Vctor wrote: dont blame me... the ring0_src is the linux kernel ... sorry about that Check this out http://heim.ifi.uio.no/~mortehu/files.txt well, it looks like University of OSLO has it figured out. That URL is not valid. -b

Re: [Full-Disclosure] W2K source leaked?

2004-02-12 Thread Byron Copeland
As an avid FULL DISCLOSURE reader, where is this some of source code? On Thu, 2004-02-12 at 18:55, Gregory A. Gilliss wrote: Does this count as confirmation? http://news.bbc.co.uk/1/hi/business/993933.stm G On or about 2004.02.12 23:48:52 +, Gadi Evron ([EMAIL PROTECTED]) said:

[Full-Disclosure] Ol' PapaSmurf

2004-02-12 Thread Byron Copeland
Just put up some old code again. Just a simpleton port of an old unix port to WIN32 of PapaSmurf. Not a complex program, but would probably help some with fundamentals of WIN32 based programming at least. And, probably most ineffective these days anyway. http://home.comcast.net/~nodialtone

Re: [Full-Disclosure] Re: W2K source leaked?

2004-02-12 Thread Byron Copeland
heh, figures. On Thu, 2004-02-12 at 22:22, gabriel rosenkoetter wrote: On Thu, Feb 12, 2004 at 06:26:39PM -0800, Nick Jacobsen wrote: http://smokeherb.com/windows/ Both NT4 and 2000. As a side note, there is actually very little content in these files... this is a very much partial

Re: [Full-Disclosure] W2K source leaked?

2004-02-12 Thread Byron Copeland
. These people work very quickly. [EMAIL PROTECTED] wrote: Friday, 27 October, 2000, 16:23 GMT 17:23 UK Probably not :) -- Original Message -- Subject: Re: [Full-Disclosure] W2K source leaked? From: Byron Copeland To: Gregory

Re: [Full-Disclosure] RE: W2K source leaked?

2004-02-12 Thread Byron Copeland
http://slashdot.org/ is also ranting about it. On Thu, 2004-02-12 at 21:40, [EMAIL PROTECTED] wrote: I know some people have been talking about this as being a false news story, but now there is confirmation from Redmond. http://www.komotv.com/stories/29778.htm Regards Thor

RE: [Full-Disclosure] Microsoft confirms source code leak

2004-02-12 Thread Byron Copeland
Sorry, but perhaps that link was removed for some reason. Didn't pan out. On Fri, 2004-02-13 at 00:32, Andre Ludwig wrote: The actual press release can be found here http://www.microsoft.com/presspass/press/2004/Feb04/02-12windowssource.asp Andre Ludwig CISSP -Original Message-

Re: [Full-Disclosure] anti-adware and false positives (was: Virus infect on single user)

2004-02-10 Thread Byron Copeland
On Tue, 2004-02-10 at 20:27, Joshua Levitsky wrote: - Original Message - From: Spiro Trikaliotis [EMAIL PROTECTED] Sent: Tuesday, February 10, 2004 3:55 AM Yes, you get rid of EVERYTHING - especially of things you still need. :-( Is there any developper on this list who uses

RE: [Full-Disclosure] EEYE: Microsoft ASN.1 Library Length Overflow Heap Corruption

2004-02-10 Thread Byron Copeland
We'll know in six months! On Tue, 2004-02-10 at 21:40, Richard M. Smith wrote: Hi Marc, Date Reported: July 25, 2003 Given that it took Microsoft almost 6 months to fix this problem, I'm wondering how many other Eeye security holes are in the queue that Microsoft is currently

RE: [Full-Disclosure] EEYE: Microsoft ASN.1 Library Length Overflow Heap Corruption

2004-02-10 Thread Byron Copeland
Who's advising who here again? Your saying that MS is coming out with advisories? On Tue, 2004-02-10 at 23:14, Les Ault wrote: Apparently there are 7 upcoming advisories, and the oldest one is 93 days old. Link: http://www.eeye.com/html/Research/Upcoming/index.html -Original

Re: [Full-Disclosure] Another Low Blow From Microsoft: MBSA Failure!

2004-02-10 Thread Byron Copeland
Thank you! .secure I have proved in the past myself that some patches were ineffective with other vulnerabilities to some I USED to work for. Thanks, -b On Tue, 2004-02-10 at 13:21, [EMAIL PROTECTED] wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Another Low Blow from Microsoft.

[Full-Disclosure] PowerTerm (OT?)

2004-02-08 Thread Byron Copeland
All, I am offering some communications software that I have written a long time ago. I didn't want to post the file on this list, so I built a simpleton web page where you can go get it. Currently, a program called PowerTerm is up there: PowerTerm is a MSDOS based Procomm like communications

Re: [Full-Disclosure] Interesting side effect of the new IE patch

2004-02-06 Thread Byron Copeland
I agree, I went to that site... I'm not for interpretation of Italian, but when using Mozilla 1.5 I get the same result. Also I believe the page says I have to use Internet Exploder 3.0 (or higher) or Netscape Navigator 3.0 (or higher). On Fri, 2004-02-06 at 11:20, BlueRaven wrote: On Thu,

[Full-Disclosure] Unbelievable: I just got sensored

2004-02-05 Thread Byron Copeland
Heh, From BUGTRA(ASH)Q no less. Well, here it is. @stake sent out an advisory of some such flaw in some such application. Ok, thats cool they do fine work. But, you would see at the end of the @stake message that the message was signed by a version of PGP not authorized for corporate use.

Re: [Full-Disclosure] massive outbreak - expect a major network slowdown

2004-01-26 Thread Byron Copeland
I have a UPX compressed version of it I received a while ago. I saved it and uuencoded it if soemone wants it for analytical purposes email me personally. What I received was readme.pif -b On Mon, 2004-01-26 at 18:58, Thierry wrote: Hello Gadi, GE Whichever the case this outbreak is HUGE.

Re: [Full-Disclosure] Re: No Subject

2003-10-21 Thread Byron Copeland
On Tue, 2003-10-21 at 21:41, Paul Schmehl wrote: --On Wednesday, October 22, 2003 1:20 AM +0200 Michal Zalewski [EMAIL PROTECTED] wrote: Rant: mainstream Linux is generally not all that enthusiastic about implementing security features (even non-executable stack or using some feeble but

Re: [Full-Disclosure] More NASA.GOV HOLES: naade02.msfc.nasa.gov

2003-10-14 Thread Byron Copeland
Welcome to a honey pot putz! On Tue, 2003-10-14 at 19:21, Lorenzo Hernandez Garcia-Hierro wrote: Hi again, naade02.msfc.nasa.gov host of nasa is too affected by security holes, in this case the stupid hole of maintain sample scripts of iis in the webroot.

RE: [Full-Disclosure] Re: Bad news on RPC DCOM vulnerability

2003-10-10 Thread Byron Copeland
If this is at all really a new version of the rpc exploit that presents the attacker with the holy grail, then it is probably as bad as others have suggested. I haven't tested yet. But one thing I'd do is go through all of my windows systems and turned the RPC service off. Patching is one

RE: [Full-Disclosure] Has Verisign time arrived ?

2003-10-03 Thread Byron Copeland
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Truly sad. I personally liked the service... I'm prone to typoz (did I mean typos?) with every sentence I write. - -- I always wonder why people choose to support MS and then complain about all of these issues that are known in advance.

RE: [Full-Disclosure] Has Verisign time arrived ?

2003-10-03 Thread Byron Copeland
. -Original Message- From: Jonathan A. Zdziarski [mailto:[EMAIL PROTECTED] Sent: Friday, October 03, 2003 6:57 PM To: Byron Copeland Cc: 'Frank Knobbe'; [EMAIL PROTECTED] Subject: RE: [Full-Disclosure] Has Verisign time arrived ? The issue isn't the service itself...the issue

RE: [Full-Disclosure] new ssh exploit?

2003-09-15 Thread Byron Copeland
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Don't know of any myself, but you can set up sshd to listen on port 80 as well. Then ssh or sftp to your box all you wish. You think they'll block port 80? Doubt it. :) - -b - -- I always wonder why people choose to support MS and then

RE: [Full-Disclosure] Foundstone DCOM Scanner

2003-09-11 Thread Byron Copeland
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Personally I'd look at more than just port 135. Hint? ISS has in the past produced command line scanners that could be used in scripts, but haven't seen anything new from those folks as of late. A GUI based scanner would prove to be challenging

RE: [Full-Disclosure] Authorities eye MSBlaster suspect

2003-08-30 Thread Byron Copeland
Well, sounds like to me, they have lost focus and are looking for a quick scape goat to me. Again, probably driven by media pressures and others to show half-ass results based on half-ass analysis. -b On Fri, 2003-08-29 at 17:33, Brent Colflesh wrote: I'm sure that the FBI would never

RE: [Full-Disclosure] Authorities eye MSBlaster suspect

2003-08-30 Thread Byron Copeland
On Fri, 2003-08-29 at 18:35, Richard M. Smith wrote: The FBI followed the same steps that you outlined to locate Jeffrey Parson according to his indictment papers. The FBI also got an IP address for Jeffrey which traced back to his house from the hosting service for t33kid.com. Moral of

Re: [Full-Disclosure] Authorities eye MSBlaster suspect

2003-08-30 Thread Byron Copeland
On Fri, 2003-08-29 at 19:13, [EMAIL PROTECTED] wrote: On Fri, 29 Aug 2003 14:46:32 PDT, morning_wood said: And has it occurred to you that *MAYBE* his high paying job would be more productive if he wasn't spending most of his time having to deal with people breaking in, either proactively

Re: [Full-Disclosure] Subject prefix changing! READ THIS! SURVEY!!

2003-08-22 Thread Byron Copeland
I dunno. I am partial to Ximian Revolution myself. On Fri, 2003-08-22 at 12:34, Gabe Arnold wrote: I do ;-p mutt is the best mail client out there, and you know it! * [EMAIL PROTECTED] ([EMAIL PROTECTED]) wrote: #3. Easy to filter. Nobody uses 40 character text terminals these days.

Re: [Full-Disclosure] US Governement War3z Server?

2003-08-22 Thread Byron Copeland
Good work... diligence paid off. On Fri, 2003-08-22 at 13:59, Helmut Hauser wrote: I informed the National Park Service per phone (it was hard to get through) and i had a nice converence with the admins. So NPS is informed and ll take action right now so this ftp compromise will be stopped.

[Full-Disclosure] Just curious

2003-08-22 Thread Byron Copeland
Have the results been compiled yet? Where did the MSBLAST Nachi worm originate? Anyone have any ideas? Since the beginning, everyone has seen spot reports in this forum of who is seeing things and who isn't...but so far I haven't been able to nail down any originating areas from all the

Re: [Full-Disclosure] [Fwd: Edwards AFB shut down by W32Blaster](fwd)

2003-08-20 Thread Byron Copeland
Message- From: Bryan K. Watson [mailto:[EMAIL PROTECTED] Sent: Tuesday, August 19, 2003 3:46 AM To: 'Byron Copeland'; 'Ron DuFresne'; [EMAIL PROTECTED] Subject: RE: [Full-Disclosure] [Fwd: Edwards AFB shut down by W32Blaster] (fwd) That is a load of B.S. if I ever heard

RE: [Full-Disclosure] [Fwd: Edwards AFB shut down by W32Blaster] (fwd)

2003-08-17 Thread Byron Copeland
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 That is a load of B.S. if I ever heard it. - --- Microsoft doesn't really care though... after all most half-wit MCSE's out there would rather have Windows 2000's mouse have a nicer drop shadow to it then being able to figure out which programs

Re: [Full-Disclosure] Msblast infection

2003-08-16 Thread Byron Copeland
Yes, and it will continue to scan for new hosts to infect. On Fri, 2003-08-15 at 10:06, Ted Hansson wrote: I've got no clue on how to post here... but let's say you were infected with the MsBlast Bug and you have pathced yoy system but not removed the bug.. will it still do the Ddos Attack

Re: [Full-Disclosure] Administrivia: Archives Rebuilt - Bad JuJu

2003-08-09 Thread Byron Copeland
Yeah ...okay... need a break anyway myself. -b On Mon, 2003-08-04 at 22:03, Len Rose wrote: Well, I've gone and done it again. Roughly 11 hours ago we had a problem with a message index getting corrupted so I regenerated the archives using mailman's arch utility after fixing the

Re: [Full-Disclosure] off-by-one error in realpath(3)

2003-08-04 Thread Byron Copeland
On Mon, 2003-08-04 at 15:52, Shanphen Dawa wrote: From the OpenBSD Security List: An off-by-one error exists in the C library function realpath(3). This is the same bug that was recently found in the wu-ftpd ftpd server by Janusz Niewiadomski and Janusz Niewiadomski. No Pun intended, but

RE: [Full-Disclosure] RPC DCOM Patches

2003-08-01 Thread Byron Copeland
Has anyone proved that NT 4.0 is vulnerable? I keep seeing references everywhere that it is... who has the proof? -b On Thu, 2003-07-31 at 15:02, Tinsley Paul wrote: NT4 Workstation is vulnerable but is no longer supported, unless you have an extended support contract with Microsoft. Your

RE: [Full-Disclosure] Patching networks redux

2003-07-31 Thread Byron Copeland
Alan, Do you have a specific link to that paragraph noting that. I've looked around and didn't catch anything on the MS site saying that. Thanks, -b On Wed, 2003-07-30 at 18:58, Alan Kloster wrote: Paul Schmehl wrote: testing has shown that some patch management tools are incorrectly