Re: [Full-Disclosure] Reality, humor, and history (was Re: MORE CRITICAL FLAWS IN MS WINDOWS EXPLORER

2005-01-13 Thread Dave Horsfall
On Wed, 12 Jan 2005 [EMAIL PROTECTED] wrote: > (*) My all-time favorite "Close, but no ceee-gar" was the advice column for a > Unix journal where the author *remembered* the old "3 syncs before halt" > adage - but got it Very Wrong by advising "sync;sync;sync;halt". Bonus > points if you can reme

RE: [Full-Disclosure] If Lycos can attack spammer sites, can we all start doing it?

2004-12-05 Thread Dave Horsfall
On Sat, 4 Dec 2004, Michael R. Schmidt wrote: > Have you read the Geneva Convention? Or better yet "The United Nations > International Covenant on Civil and Political Rights". Read it, the > whole thing, and then bitch and moan. Do you really think Terrorists > live by it? About as much as Am

Re: [Full-Disclosure] University Researchers Challenge Bush Win In Florida

2004-11-25 Thread Dave Horsfall
On Wed, 24 Nov 2004, Paul Schmehl wrote: > Yet you want to control *all* of that to "take advantage of statistical > anomalies" in the equipment? > > Do we have a mathematician on this list who can calculate the probabilities of > this? It would be easier to compromise the central server that do

RE: [Full-Disclosure] OT: U.S. 2004 Election Fraud.

2004-11-16 Thread Dave Horsfall
On Mon, 15 Nov 2004, Pursell, Aaron CONTRACTOR wrote: > So move out of the country. Like someone said before, IF john kerry even had > the inclination that he could have one, you know they would have sued, and > vise versa, and to my current knowledge the ONLY talk of any of this is > right here o

Re: Will you lot PISS OFF? (Re: [Full-Disclosure] OT: U.S. 2004 Election Fraud.)

2004-11-14 Thread Dave Horsfall
On Sun, 14 Nov 2004, Dave Horsfall wrote: > On Sun, 14 Nov 2004, some toe-rag calling itself [EMAIL PROTECTED] wrote: > > [ Some auto private reply from some dick-wad or other ] > > > You have sent the attached unsolicited e-mail to an otherwise GOOD > > security email

Re: Will you lot PISS OFF? (Re: [Full-Disclosure] OT: U.S. 2004 Election Fraud.)

2004-11-14 Thread Dave Horsfall
On Sun, 14 Nov 2004, some toe-rag calling itself [EMAIL PROTECTED] wrote: [ Some auto private reply from some dick-wad or other ] > You have sent the attached unsolicited e-mail to an otherwise GOOD > security email list. Who died and made you a god, boy? > NO-ONE outside AMERICA gives a blood

Re: [Full-Disclosure] OT: U.S. 2004 Election Fraud.

2004-11-13 Thread Dave Horsfall
On Sun, 14 Nov 2004, Paul Schmehl wrote: > Every person's vote counts the same. Just because you don't comprehend > the electoral college doesn't mean that a vote doesn't count. Let me see if I have this right, as this could well be a computer security issue (the reported discrepancies between

Re: Fw: [Full-Disclosure] Joke.cpl ???

2004-10-29 Thread Dave Horsfall
On Fri, 29 Oct 2004, Daniel Bachfeld wrote: [...] > This is the biggest divergence i've seen the last months. Is there any > reason, why the vendors could not agree on one name? [...] Money. -- Dave ___ Full-Disclosure - We believe in it. Charter: h

Re: [SPAM] [Full-Disclosure] Your daily internet traffic report

2004-10-17 Thread Dave Horsfall
On Sun, 17 Oct 2004, Hugo van der Kooij wrote: > On Sat, 16 Oct 2004 [EMAIL PROTECTED] wrote: > > > Lots 'o flame but no light. > > > > How about sharing your knowledge of why certain icmp traffic should be > > allowed and the risks associated with allowing that traffic? > > Just to name one: Path

Re: [Full-Disclosure] JPEG Virus

2004-09-28 Thread Dave Horsfall
On Tue, 28 Sep 2004, Dave Horsfall wrote: > On Tue, 28 Sep 2004, Joel R. Helgeson wrote: > > > The attached file IS INFECTED with the new JPEG virus... Or rather, it > > has the malicious image that will then infect your machine. > > Odd; it didn't seem to work

Re: [Full-Disclosure] JPEG Virus

2004-09-28 Thread Dave Horsfall
On Tue, 28 Sep 2004, Joel R. Helgeson wrote: > The attached file IS INFECTED with the new JPEG virus... Or rather, it > has the malicious image that will then infect your machine. Odd; it didn't seem to work on any of my *BSD boxes. XV complains about extraneous bytes and the quantizatiion (sic)

Re: [Full-Disclosure] Re: Re: Re: open telnet port

2004-09-09 Thread Dave Horsfall
On Thu, 9 Sep 2004, Dave Ewart wrote: > > Yes, I know it isn't secure, but sometimes it can be the last > > resort... > > No no, bad security. Physical access should be the last resort, not > Telnet. Makes you wonder what we did in the days before Telnet :-) -- Dave ___

Re: [Full-Disclosure] [anti-XSS]about CERT/CC:malicious_code_mitigation

2004-08-10 Thread Dave Horsfall
On Mon, 9 Aug 2004, dd wrote: > > The *important* part is that you're *not* using 's/[list-of-known-bad]//g', > > but that you use 's/[^list-of-known-good]//g'. Making the known-good list > > for each field is the programmer's problem. > > [...] > > PS- I assume it wasn't really your intent to re

Re: [Full-Disclosure] Small (but useful) utility

2004-08-05 Thread Dave Horsfall
On Thu, 5 Aug 2004, M. Mohr wrote: > When I couldn't find a decent file wiping utility on my own > machine, I decided to write one. Yes, I did search the net > and came up with a few... but they seem to be poorly written > and overly complicated. So, in just 64 lines, I wrote one > that would be

Re: [Full-Disclosure] Cool Web Search

2004-07-30 Thread Dave Horsfall
On Fri, 30 Jul 2004, Andrew Clover wrote: > This is not the case for all variants of CWS. The newer, sneakier > variants can rebuild themselves if they detect a program like HijackThis > removing their registry entries. Not really "new", in the scheme of things. Over 30 years ago, some bored prg

Re: [Full-Disclosure] Cryptography Mailing List

2004-07-18 Thread Dave Horsfall
On Sun, 18 Jul 2004, igotroot wrote: > Can anyone reccomend a good cryptography mailing list? I have searched > and searched and im only able to find archives of several of them, but > no sign up pages. Thanks in advance. There's an excellent (and moderated) list over at MetzDowd - tickle "[EMAIL

Re: [Full-Disclosure] Erasing a hard disk easily

2004-07-15 Thread Dave Horsfall
[ Cc'd by intention ] On Thu, 15 Jul 2004, Darren Reed wrote: > Have you ever actually used format on Solaris to format a SCSI disk ? > It's somewhat similar, I believe, to "scsictl /dev/sd0a format" on NetBSD. Etc. Odd... I began seeing replies to this *much* before I saw this original post f

Re: [Full-Disclosure] Erasing a hard disk easily

2004-07-12 Thread Dave Horsfall
On Tue, 13 Jul 2004, Gregh wrote: > Since that time I have seen sensationalist TV shows showing how FBI and > CIA operatives get stuff out written to a sector BEFORE the sector was > overwritten and I honestly cannot understand how that could be, if at > all possible. Am I right in thinking those

RE: [Full-Disclosure] IE Web Browser: "Sitting Duck"

2004-07-07 Thread Dave Horsfall
On Wed, 7 Jul 2004, joe wrote: > Of course you had FORTRAN and COBOL as well but you couldn't do fun > games in those. You mean like Adventure? I still have the original FORTRAN source for that somewhere on a tape. -- Dave ___ Full-Disclosure - We be

Re: [Full-Disclosure] FD info prompts M$ to summon the FBI on spy-vertisers

2004-06-14 Thread Dave Horsfall
On Mon, 14 Jun 2004, Barrie Dempster wrote: > Does anyone know of a *reputable* list of similar nature detailing how > linux and other OSS perform in the discovery-patch timescale. You could check the Bugtraq archives and see how quickly they come out with a fix when a vulnerability is announced.

Re: [Full-Disclosure] MS web designers -- "What Security Initiative?"

2004-06-12 Thread Dave Horsfall
On Sat, 12 Jun 2004, David Maxwell wrote: > For years, Microsoft has had a policy of announcing products that don't > exist yet, to cause customers to stop buying a competitor's product. > That's Vapourware. Hah - M$ is new at that game. IBM did it for years back in the 70s. -- Dave __

Re: [Full-Disclosure] Cisco's stolen code

2004-05-26 Thread Dave Horsfall
On Wed, 26 May 2004, Tobias Weisserth wrote: > Just think about the repeated accusations against Linus Torvalds who > claims he never took a look at the "Lion's book". Just because the damn > book is there people have to defend against it. So stay the hell away > from code that hasn't been license

Re: [Full-Disclosure] Gnumeric and Applix can modify locked Excel files?

2004-05-20 Thread Dave Horsfall
On Fri, 21 May 2004, Paul Szabo wrote: [ ... ] > Is the Excel issue related? Yeah, looks like it. Since the file wasn't encrypted, you don't even need a hex-editor: just use something other than Excel to open it... -- Dave ___ Full-Disclosure - We b

[Full-Disclosure] Gnumeric and Applix can modify locked Excel files?

2004-05-20 Thread Dave Horsfall
I found I was able to modify a supposedly password-locked Excel file without the password, with Gnumeric (a free *nix clone of Excel) and Applix (a commercial *nix clone of Office). To test this further (since I don't do Windoze) would anyone happen to have some non-sensitive locked spreadsheets t

Re: [Full-Disclosure] leaking

2004-05-12 Thread Dave Horsfall
On Wed, 12 May 2004, Marek Isalski wrote: > Each visitor is given a different email address. It's made up of their > IP address, the Unix time and a partial hash value, encrypted with a > private Serpent-256 key. Yep, and that way you can see who sold it to whom. -- Dave __

Re: [Full-Disclosure] leaking

2004-05-12 Thread Dave Horsfall
On Wed, 12 May 2004, Nancy Kramer wrote: > What do you use that does that? It's in my headers - Pine. -- Dave ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

RE: [Full-Disclosure] leaking

2004-05-12 Thread Dave Horsfall
On Wed, 12 May 2004, Alerta Redsegura wrote: > Are you going to tell me you didn't see this ad in your MUA? > Then, it doesn´t render HTML! You have no idea what you're talking about. -- Dave ___ Full-Disclosure - We believe in it. Charter: http://lis

Re: [Full-Disclosure] leaking

2004-05-12 Thread Dave Horsfall
On Wed, 12 May 2004, KUIJPERS Jimmy wrote: > Why a "cryptographically-secure way of generating new email" ?? Because otherwise your nice new email address could be the victim of a dictionary attack, and you will not have proved anything either way. -- Dave __

Re: [Full-Disclosure] leaking

2004-05-12 Thread Dave Horsfall
On Wed, 12 May 2004, KUIJPERS Jimmy wrote: > I will open the e-mail with a mail client with a new e-mail address > (when I get home tonight) and see how much spam I will receive. I will > give a report when I receive some significant spam or if I have not > received any spam for days and days. Un

Re: [Full-Disclosure] leaking

2004-05-12 Thread Dave Horsfall
On Wed, 12 May 2004, Felipe Angoitia wrote: > Hi abhilash verma and the rest... Why do you include this in your > mails? tracking full-disclosure readers which use html rendering muas? Sounds like a good reason to *not* use certain MUAs to me. Your choice, after all. Hint: my MUA renders HTML.

Re: [Full-Disclosure] Re: [FD] Super Worm

2004-04-20 Thread Dave Horsfall
On Tue, 20 Apr 2004, Bruce Ediger wrote: > What!?! You must be kidding - there were *tons* more hardware vendors > back then, at least in terms of variety, because everyone had their own > CPU architecture, or at least a wildly variant operating system. > > From the 1988 period, you're missing ou

Re: [Full-Disclosure] Re: [FD] Super Worm

2004-04-19 Thread Dave Horsfall
On Mon, 19 Apr 2004, Gregory A. Gilliss wrote: > ...as I recall, there were PDPs, IBMs, Cybers (IBM clones), > CDC, VAXen, and not much else available in '88 Minor correction: Cybers (made by CDC) were nothing like IBMs. -- Dave ___ Full-Disclosure -

RE: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-15 Thread Dave Horsfall
On Wed, 14 Apr 2004, Jeff Schreiner wrote: > Sorry about the extended discussion on RF broadcasts, the main point wanted > to point out was detecting a 802.11 2.4 GHz transmission from 7 miles away > would be almost impossible. http://huizen.deds.nl/~pa0hoo/helix_wifi/linkbudgetcalc/wlan_budgetca

RE: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Dave Horsfall
On Wed, 14 Apr 2004, Jeff Schreiner wrote: > To get a 2.4 Ghz signal to travel 7 miles you would have to install an > amplifier to boost the output to somewhere between 5 to 10 watts a 5 Ghz > signal would require even more at which point you're in violation of FCC > rules and Uncle Sam might come

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Dave Horsfall
On Wed, 14 Apr 2004, Exibar wrote: > But, Windows has a nice little utility that will patch you system for you > and pop up a nice little box near the clock that says system patched too... > Windows Update works quite well actually. Now if it was only turned full on > by default. And installin

Re: [Full-Disclosure] SHUT THE FUCK UP

2004-03-24 Thread Dave Horsfall
On Wed, 24 Mar 2004 [EMAIL PROTECTED] wrote: > JESUS CHRIST SHUT THE FUCK UP YOU GODDAM MORONS But how shall we shut the fuck up, my lord? -- Dave ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

Re: [Full-Disclosure] viruses being sent to this list

2004-03-23 Thread Dave Horsfall
On Tue, 23 Mar 2004 [EMAIL PROTECTED] wrote: > > Someone said that they haven't seen any virus postings; you sure they > > are not being dumped by your ISP? They are *definitely* there. > > I know many get dumped by my mail server, which is why I went and checked the > actual list archives, and I

Re: [Full-Disclosure] viruses being sent to this list

2004-03-23 Thread Dave Horsfall
On Tue, 23 Mar 2004, Paul Schmehl wrote: > > Because I'd take stupidity over malice any day; it's much more abundant. > > > Depending upon who you ask, 100% of the people in the world are stupid. > Stupidity is in the eye of the beholder. It actually *is* possible to > approach people with the as

Re: [Full-Disclosure] viruses being sent to this list

2004-03-23 Thread Dave Horsfall
On Tue, 23 Mar 2004, Paul Schmehl wrote: > > Yeah, that's pretty close to my recollection. I thought it ironic that > > this list -- a security list -- is populated by some infected idiots, > > but there you go. > > > Why leap to that conclusion? There are two more plausible possibilities. > 1)

Re: [Full-Disclosure] viruses being sent to this list

2004-03-23 Thread Dave Horsfall
On Mon, 22 Mar 2004, Paul Schmehl wrote: > This is a small sample of what I have found in the archives: > message.pif - 5 copies > your_details.pif - 2 copies > attachment.htm.pif - 1 copies > file.pif - 1 copies > test.pif - 1 copies > readme.scr - 1 copies Yeah, that's pretty close to my recoll

Re: [Full-Disclosure] Re: User Insecurity

2004-03-21 Thread Dave Horsfall
On Fri, 19 Mar 2004 [EMAIL PROTECTED] wrote: > OTOH, I learned the theory behind the design of the various systems that > comprise an automobile and got some hands on experience rebuilding > engines in high school auto shop. While I do not pretend to have the > working skills and knowledge to act

RE: [Full-Disclosure] Ancient Trivia: +++ath0

2004-03-18 Thread Dave Horsfall
ented by the software, not the modem), was NO CARRIER at the start of a line. :-) (Yes, I used to enjoy picking on DOS users, and still do.) -- Dave Horsfall DTM VK2KFU Loyal Unix user since 1975 Booted from Spamtools for dissi

Re: [Full-Disclosure] Re: Microsoft Security, baby steps ?

2004-03-17 Thread Dave Horsfall
d to the Net without a firewall for *years*; it was quite funny watching Penguin/OS exploits against it. -- Dave Horsfall DTM VK2KFU Loyal Unix user since 1975 Booted from Spamtools for dissing the moderator: www.horsfall.org

RE: [Full-Disclosure] Caching a sniffer

2004-03-11 Thread Dave Horsfall
a few inches wide, you look for cable joins instead. -- Dave Horsfall DTM VK2KFU Loyal Unix user since 1975 Booted from Spamtools for dissing the moderator: www.horsfall.org/levine.mail ___ Full-Disclosure - We believe in it.

Re: [Full-Disclosure] Caching a sniffer

2004-03-10 Thread Dave Horsfall
ter (TDR) and look for an unexplained impedance bump. -- Dave Horsfall DTM VK2KFU Loyal Unix user since 1975 Booted from Spamtools for dissing the moderator: www.horsfall.org/levine.mail ___ Full-Disclosure - We believe in it.

Re: [Full-Disclosure] E-mail spoofing countermeasures (Was: Backdoor not recognized by Kaspersky)

2004-03-03 Thread Dave Horsfall
On Wed, 3 Mar 2004, Lachniet, Mark wrote: > don't all email systems have a unique message ID on them? No. > Sendmail certainly does. It will generate one, and add one if missing on reception. -- Dave Horsfall DTM VK2KFU Loyal Unix user since 1975

RE: [Full-Disclosure] Knocking Microsoft

2004-02-27 Thread Dave Horsfall
On Fri, 27 Feb 2004, joe wrote: > And just to get it out there so people don't think they came up with some > surprising news. I am a Windows Guy. Previously I was a DEC RSTS/E guy, a > DEC VAX VMS guy, a Sperry Univac mainframe guy (though only COBOL coding on > punch cards), and a Sparc guy twid

Re: [Full-Disclosure] And how long have buffer overflows been around?

2004-02-26 Thread Dave Horsfall
On Thu, 26 Feb 2004, Edward W. Ray quoted: > Furthermore, the security kernel of the Windows NT server software was > written before the Internet... Wow - I didn't know NT was around *that* long... -- Dave ___ Full-Disclosure - We believe in it. Chart

Re: [Full-Disclosure] InfoSec sleuths beware ...

2004-02-20 Thread Dave Horsfall
On Thu, 19 Feb 2004, Calum wrote: > > Am I the only one to have noticed that the unzipped contents neatly fit on > > a CD? Not arguing one way or the other, but it does suggest a possible > > vector. Accidental? I doubt it. > > If that was the way that the files were leaked, surely it would hav

Re: [Full-Disclosure] InfoSec sleuths beware ...

2004-02-19 Thread Dave Horsfall
On Thu, 19 Feb 2004, Exibar wrote: > Seriously though, the leak was a "boo-boo" by one of Microsoft's > partners, I'm sure. I'm sure that someone got their hand slapped pretty > hard for this blunder and I'm also sure that Microsoft will see that it > won't happen again and I seriously doubt th