Full Disclosure mailing list archives

Re: scanning


From: "Neil Davis" <rg.viza () gmail com>
Date: Wed, 14 Jun 2006 08:50:22 -0400

It may or may not be illegal. However it can provide the authorities
with just-cause to seize your equipment to verify you have not been in
their systems (or anyone elses). Nothing may ever come of it legally,
but your systems could end up sitting in an evidence room for years,
at the very least, til your court date. All because Joe Administrator
called the police on you and had proof that you were port scanning
him.

That factor alone makes it worthwhile to obtain permission first. Once
the authorities are called things can get ugly even if you never go to
jail or did anything wrong. It raises suspicion and gives them a
reason to take your gear, and if you have any p2p software on there,
warez etc, it could lead to suits unrelated to cracking systems, like
copyright violations.

Don't give them a doorway ; ) Paying lawyers is very painful.

On 6/1/06, Nightfall Nightfall <danzigfour () gmail com> wrote:
Is it illegal if I perform a vulnerability scan on a site without
permission from the owner? How about a simple port scan? thanks..

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: