Full Disclosure: by date

611 messages starting Jan 01 12 and ending Jan 31 12
Date index | Thread index | Author index


Sunday, 01 January

captcha ebhakt

Monday, 02 January

Special PenTest SE issue ready to download! Maciej Kozuszek
[ MDVSA-2012:001 ] fcgi security
[SECURITY] [DSA 2377-1] cyrus-imapd-2.2 security update Nico Golde
Re: captcha Nate Theis
Re: captcha Dave
[ MDVSA-2012:002 ] t1lib security
INSECT Pro - Version 3.0 Released! runlvl
facebook t0hitsugu
Re: facebook t0hitsugu
Re: facebook Gage Bystrom
Re: facebook Jeffrey Walton
Re: Nmap Gage Bystrom
Re: facebook Valdis . Kletnieks
Re: facebook James Condron
Re: INSECT Pro - Version 3.0 Released! Dcdave
Re: facebook t0hitsugu
Re: facebook Valdis . Kletnieks
Re: facebook Raj Mathur (राज माथुर)
Re: facebook Valdis . Kletnieks

Tuesday, 03 January

Re: captcha Jan van Niekerk
[TOOL RELEASE] Technitium MAC Address Changer v6 (FREEWARE) Shreyas Zare
Re: Slides of our "Hacking IPv6 Networks" training at DEEPSEC 2011 Vikram Dhillon
Re: captcha Ryan Chapman
Apigee Facebook API - Cross site scripting asish agarwalla
Re: Nmap Zach C.
[RT-SA-2012-001] Bugzilla: Cross-Site Scripting in Chart Generator RedTeam Pentesting GmbH
SQL Injection Vulnerability in OpenEMR 4.1.0 Netsparker Advisories
OFF-Spanish content: CURSO WEB HACKING ONLINE GRATUITO. runlvl
[SECURITY] [DSA 2378-1] ffmpeg security update Moritz Muehlenhoff
InfoSec Southwest 2012 CFP First-round Speaker Selections I)ruid
TWSL2012-001: Cross-Site Scripting Vulnerability in Textpattern Content Management System Trustwave Advisories

Wednesday, 04 January

Re: OFF-Spanish content: CURSO WEB HACKING ONLINE GRATUITO. Mario Vilas
Google Chrome HTTPS Address Bar Spoofing ACROS Security Lists
Open Redirection Vulnerability in Orchard 1.3.9 Netsparker Advisories
Monthly Threat Intelligence Report Almaz
[SECURITY] [DSA 2379-1] krb5 security update Florian Weimer
Re: vsFTPd remote code execution Chris Evans
[SECURITY] [DSA 2380-1] foomatic-filters security update Florian Weimer
[ GLSA 201201-01 ] phpMyAdmin: Multiple vulnerabilities Tim Sammut
Revised IETF I-D: Advice on IPv6 RA-Guard Implementation Fernando Gont

Thursday, 05 January

SEC Consult SA-20120104-0 :: Multiple critical vulnerabilities in Apache Struts2 SEC Consult Vulnerability Lab
ZDI-12-001 : HP Managed Printing Administration img_id Multiple Vulnerabilities ZDI Disclosures
ZDI-12-002 : HP OpenView NNM ov.dll _OVBuildPath Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-003 : HP OpenView NNM webappmon.exe parameter Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-004 : Apple Quicktime JPEG2000 COD Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-005 : Apple Quicktime RLE BGRA Decoding Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-006 : Novell Netware XNFS.NLM NFS Rename Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-007 : Novell Netware XNFS.NLM STAT Notify Remote Code Execution Vulnerability ZDI Disclosures
[ GLSA 201201-02 ] MySQL: Multiple vulnerabilities Tim Sammut

Friday, 06 January

ATMAIL WebMail v6.3.4 - Multiple Web Vulnerabilities research () vulnerability-lab com
eFront Enterprise v3.6.10 - File Include Vulnerability research () vulnerability-lab com
Strato FAQ Center 2012 - Cross Site Scripting Vulnerability research () vulnerability-lab com
Astaro Security Gateway v8.1 - Input Validation Vulnerability research () vulnerability-lab com
Barracuda Control Center 620 - Multiple Web Vulnerabilities research () vulnerability-lab com
sai8 User Data Exposition Augustus Clay
Re: [ GLSA 201201-01 ] phpMyAdmin: Multiple vulnerabilities Ingo Schmitt
Re: [ GLSA 201201-01 ] phpMyAdmin: Multiple vulnerabilities Milan Berger
[SECURITY] [DSA 2381-1] squid3 security update Florian Weimer
Re: [ GLSA 201201-01 ] phpMyAdmin: Multiple vulnerabilities Valdis . Kletnieks
Re: sai8 User Data Exposition James Condron

Saturday, 07 January

Fwd: Rate Stratfor's Incident Response Ed Carp
OP5 Monitor - Multiple Vulnerabilities Peter Osterberg
[SECURITY] [DSA 2382-1] ecryptfs-utils security update Jonathan Wiltshire
Re: Fwd: Rate Stratfor's Incident Response Jeffrey Walton
Re: Fwd: Rate Stratfor's Incident Response Laurelai
Re: Fwd: Rate Stratfor's Incident Response Ferenc Kovacs
Re: Fwd: Rate Stratfor's Incident Response Laurelai
Re: Fwd: Rate Stratfor's Incident Response Shyaam Sundhar
Re: Fwd: Rate Stratfor's Incident Response Valdis . Kletnieks
Re: Fwd: Rate Stratfor's Incident Response Jeffrey Walton
Re: Fwd: Rate Stratfor's Incident Response Shyaam Sundhar
Re: Fwd: Rate Stratfor's Incident Response Valdis . Kletnieks
Re: Fwd: Rate Stratfor's Incident Response Laurelai
Re: Fwd: Rate Stratfor's Incident Response Ferenc Kovacs
Re: Fwd: Rate Stratfor's Incident Response Valdis . Kletnieks
Re: Fwd: Rate Stratfor's Incident Response Laurelai
Re: Fwd: Rate Stratfor's Incident Response Shyaam Sundhar
Re: Fwd: Rate Stratfor's Incident Response Valdis . Kletnieks
Re: Fwd: Rate Stratfor's Incident Response Laurelai
Re: Fwd: Rate Stratfor's Incident Response Kurt Buff
Re: Fwd: Rate Stratfor's Incident Response Ferenc Kovacs
Re: Fwd: Rate Stratfor's Incident Response Shyaam Sundhar
Re: Fwd: Rate Stratfor's Incident Response Valdis . Kletnieks
Re: Fwd: Rate Stratfor's Incident Response Valdis . Kletnieks
Re: Fwd: Rate Stratfor's Incident Response Jeffrey Walton
Re: Fwd: Rate Stratfor's Incident Response Ferenc Kovacs
Re: Fwd: Rate Stratfor's Incident Response Valdis . Kletnieks
[ GLSA 201201-03 ] Chromium, V8: Multiple vulnerabilities Tim Sammut
Re: Fwd: Rate Stratfor's Incident Response, Philosophy of Information Security coderman

Sunday, 08 January

Report Phishing -> Anti-Phishing Submitter 1.0 Hacxx Under
Fwd: Fw: Who is behind Stratfor hack? Laurelai
Re: Fwd: Fw: Who is behind Stratfor hack? Ferenc Kovacs
ASP.NET HashDoS PoC/exploit payload Disaster
ATMAIL WebMail Admin v6.3.4 - Multiple Vulnerabilities research () vulnerability-lab com
SonicWall AntiSpam & EMail Security v7.x - Multiple Web Vulnerabilities research () vulnerability-lab com
Re: [ GLSA 201201-01 ] phpMyAdmin: Multiple vulnerabilities Milan Berger
Re: Fwd: Rate Stratfor's Incident Response Ian Hayes
Re: Fwd: Fw: Who is behind Stratfor hack? Valdis . Kletnieks
Re: Fwd: Rate Stratfor's Incident Response Dave
Re: Fwd: Fw: Who is behind Stratfor hack? Laurelai
[SECURITY] [DSA 2383-1] super security update Moritz Muehlenhoff

Monday, 09 January

Re: Fwd: Rate Stratfor's Incident Response gold flake
Is Your Online Bank Vulnerable To Currency Rounding Attacks? ACROS Security Lists
Dreambox dm800 traversal path exploit Neusbeer
McAfee "Relay Server" Product Installs Open Proxy On Consumer PCs Mr. Hinky Dink
Re: Is Your Online Bank Vulnerable To Currency Rounding Attacks? Jeffrey Walton
Re: Fwd: Rate Stratfor's Incident Response Bob Dobbs
Re: Is Your Online Bank Vulnerable To Currency Rounding Attacks? Memory Vandal
[SECURITY] [DSA 2384-1] cacti security update luk
Re: Fwd: Rate Stratfor's Incident Response Paul Schmehl
Re: Fwd: Rate Stratfor's Incident Response Valdis . Kletnieks
Re: Is Your Online Bank Vulnerable To Currency Rounding Attacks? Jeffrey Walton
Re: Is Your Online Bank Vulnerable To Currency Rounding Attacks? adam
Re: Is Your Online Bank Vulnerable To Currency Rounding Attacks? Nick FitzGerald
DDIVRT-2011-37 HP JetDirect Device Page Directory Traversal (CVE-2011-4785) ddivulnalert
Who's Behind the Koobface Botnet? - An OSINT Analysis Dancho Danchev
List Charter John Cartwright
PenTest StarterKit New issue is out. Download now Olga Głowala
Re: Who's Behind the Koobface Botnet? - An OSINT Analysis james
Re: Astaro Security Gateway v8.1 - Input Validation Vulnerability Markus Hennig
Re: Fwd: Rate Stratfor's Incident Response J. von Balzac
Re: Who's Behind the Koobface Botnet? - An OSINT Analysis Kai

Tuesday, 10 January

p0f3 release candidate Michal Zalewski
SafeSEH+SEHOP all-at-once bypass explotation method principles x90c
Re: Astaro Security Gateway v8.1 - Input Validation Vulnerability Ferenc Kovacs
Re: Fwd: Rate Stratfor's Incident Response Ferenc Kovacs
[ MDVSA-2012:003 ] apache security
Re: Fwd: Rate Stratfor's Incident Response Jeffrey Walton
ZDI-12-008 : Citrix Provisioning Services streamprocess.exe vDisk Name Parsing Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-010 : Citrix Provisioning Services Stream Service 0x40020006 Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-011 : Novell Netware XNFS caller_name xdrDecodeString Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-009 : Citrix Provisioning Services Stream Service 0x40020000 Remote Code Execution Vulnerability ZDI Disclosures
[SECURITY] [DSA 2385-1] pdns security update Florian Weimer
Re: Fwd: Rate Stratfor's Incident Response Byron Sonne
Re: Fwd: Rate Stratfor's Incident Response Laurelai
Re: Fwd: Rate Stratfor's Incident Response Laurelai
Re: Fwd: Rate Stratfor's Incident Response Laurelai
Re: Fwd: Rate Stratfor's Incident Response Valdis . Kletnieks
Re: Fwd: Rate Stratfor's Incident Response Laurelai
Re: Fwd: Rate Stratfor's Incident Response James Smith

Wednesday, 11 January

Re: Fwd: Rate Stratfor's Incident Response Ian Hayes
Re: Fwd: Rate Stratfor's Incident Response Kyle Creyts
Re: Fwd: Rate Stratfor's Incident Response Laurelai
Re: Fwd: Rate Stratfor's Incident Response Ferenc Kovacs
Re: Fwd: Rate Stratfor's Incident Response Laurelai
Re: Fwd: Rate Stratfor's Incident Response Valdis . Kletnieks
Vi.sualize. us hacked ? Peter Dawson
[SECURITY] [DSA 2386-1] openttd security update Luk Claes

Thursday, 12 January

Re: Fwd: Rate Stratfor's Incident Response doc mombasa
Re: Fwd: Rate Stratfor's Incident Response Laurelai
Re: Fwd: Rate Stratfor's Incident Response doc mombasa
Re: Fwd: Rate Stratfor's Incident Response Laurelai
Re: Fwd: Rate Stratfor's Incident Response doc mombasa
Re: Fwd: Rate Stratfor's Incident Response Ferenc Kovacs
Re: Fwd: Rate Stratfor's Incident Response Laurelai
Re: Fwd: Rate Stratfor's Incident Response Laurelai
Re: Fwd: Rate Stratfor's Incident Response doc mombasa
Re: Fwd: Rate Stratfor's Incident Response doc mombasa
Re: Fwd: Rate Stratfor's Incident Response doc mombasa
Re: Fwd: Rate Stratfor's Incident Response Laurelai
Re: Fwd: Rate Stratfor's Incident Response Ferenc Kovacs
Re: Fwd: Rate Stratfor's Incident Response Giles Coochey
Re: Fwd: Rate Stratfor's Incident Response doc mombasa
Office arbitrary ClickOnce application execution vulnerability Akita Software Security
Re: Fwd: Rate Stratfor's Incident Response doc mombasa
Apache scoreboard invalid free on shutdown in master process halfdog
Revised IETF I-D: IPv6 Neighbor Discovery, SEND, and IPv6 Fragmentation Fernando Gont
Re: Fwd: Rate Stratfor's Incident Response Valdis . Kletnieks
Re: Rate Stratfor's Incident Response Benjamin Kreuter
Secunia Research: NTR ActiveX Control Four Buffer Overflow Vulnerabilities Secunia Research
Secunia Research: NTR ActiveX Control "StopModule()" Input Validation Vulnerability Secunia Research
[SECURITY] [DSA 2387-1] simplesamlphp security update Thijs Kinkhorst
CarolinaCon-8/2012 - Final Announcement/Call for Papers/Presenters/Speakers Vic Vandal
[ MDVSA-2012:004 ] t1lib security
Re: Rate Stratfor's Incident Response Valdis . Kletnieks
Re: Rate Stratfor's Incident Response Laurelai
Re: Rate Stratfor's Incident Response Ian Hayes
Re: Rate Stratfor's Incident Response Laurelai
Re: Rate Stratfor's Incident Response Giles Coochey
ZDI-12-012 : (0Day) McAfee SaaS myCIOScn.dll ShowReport Method Remote Command Execution ZDI Disclosures
ZDI-12-013 : HP Easy Printer Care XMLCacheMgr Class ActiveX Control Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-014 : HP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-015 : (0Day) HP StorageWorks P2000 G3 Directory Traversal and Default Account Vulnerabilities ZDI Disclosures
ZDI-12-016 : (0Day) HP Diagnostics Server magentservice.exe Remote Code Execution Vulnerability ZDI Disclosures
Re: Fwd: Rate Stratfor's Incident Response Laurelai
Re: Fwd: Rate Stratfor's Incident Response Elazar Broad
Re: Fwd: Rate Stratfor's Incident Response Dan Ballance
Re: Fwd: Rate Stratfor's Incident Response Kyle Creyts
Re: Rate Stratfor's Incident Response Benjamin Kreuter
Re: Rate Stratfor's Incident Response Valdis . Kletnieks
ME020567: MailEnable webmail cross-site scripting vulnerability CVE-2012-0389 Henri Salo
Re: Rate Stratfor's Incident Response Byron Sonne
Re: Rate Stratfor's Incident Response Giles Coochey
Re: Rate Stratfor's Incident Response Jeffrey Walton
Re: Rate Stratfor's Incident Response BMF
Re: Rate Stratfor's Incident Response Thor (Hammer of God)
[Announcement] ClubHack Mag Issue 24-Jan 2012 Released Abhijeet Patil

Friday, 13 January

[HackingChallenge] HackIM 2012 Begins corrupt
Re: Rate Stratfor's Incident Response Benjamin Kreuter
Re: Rate Stratfor's Incident Response Ferenc Kovacs
Re: Rate Stratfor's Incident Response Giles Coochey
Re: Rate Stratfor's Incident Response Benjamin Kreuter
Re: Rate Stratfor's Incident Response Paul Schmehl
Re: Fwd: Rate Stratfor's Incident Response Paul Schmehl
Re: Rate Stratfor's Incident Response J. von Balzac
Re: Rate Stratfor's Incident Response Benjamin Kreuter
Re: Rate Stratfor's Incident Response Benjamin Kreuter
Re: Rate Stratfor's Incident Response Michael Schmidt
Re: Rate Stratfor's Incident Response Paul Schmehl
Re: Rate Stratfor's Incident Response Laurelai
Re: Rate Stratfor's Incident Response Gage Bystrom
Re: Rate Stratfor's Incident Response Paul Schmehl
Re: Rate Stratfor's Incident Response Benjamin Kreuter
Re: Rate Stratfor's Incident Response Valdis . Kletnieks

Saturday, 14 January

Re: Rate Stratfor's Incident Response Valdis . Kletnieks
Re: Rate Stratfor's Incident Response Sanguinarious Rose
Re: Rate Stratfor's Incident Response Paul Schmehl
Re: Rate Stratfor's Incident Response Ferenc Kovacs
Re: Rate Stratfor's Incident Response Benjamin Kreuter
Re: Rate Stratfor's Incident Response Sanguinarious Rose
Re: Rate Stratfor's Incident Response Sanguinarious Rose
Re: Rate Stratfor's Incident Response Benjamin Kreuter
First-hop security in IPv6 Fernando Gont

Sunday, 15 January

[SECURITY] [DSA 2388-1] t1lib security update Yves-Alexis Perez
[SECURITY] [DSA 2390-1] openssl security update Florian Weimer
(CFP) LACSEC 2012: 7th Network Security Event for Latin America and the Caribbean Fernando Gont

Monday, 16 January

[Announcement] ClubHack Mag - Call for Articles Abhijeet Patil
[ MDVSA-2012:005 ] libxml2 security
[ MDVSA-2012:006 ] openssl security
Re: Fwd: Rate Stratfor's Incident Response Jeffrey Walton
[ MDVSA-2012:007 ] openssl security
Re: p0f3 release candidate Michal Zalewski
Re: p0f3 release candidate GloW - XD
Re: Fwd: Rate Stratfor's Incident Response coderman
Re: Fwd: Rate Stratfor's Incident Response coderman

Tuesday, 17 January

[SECURITY] CVE-2011-3375 Apache Tomcat Information disclosure Mark Thomas
[SECURITY] CVE-2012-0022 Apache Tomcat Denial of Service Mark Thomas
[TOOL RELEASE] Exploit Next Generation SQL Fingerprint v1.12.120115/RC0 Nelson Brito
PHP 5.3.8 Multiple vulnerabilities Maksymilian Arciemowicz
[SECURITY] [DSA 2389-1] linux-2.6 security update dann frazier
Tine v2.0 Maischa - Cross Site Scripting Vulnerability research () vulnerability-lab com
MegaSWF - Persistant Cross Site Scripting Vulnerability research () vulnerability-lab com
Canopus Internet Banking FIVE - Auth Bypass Vulnerability research () vulnerability-lab com
Zimbra Desktop v7.1.2 - Persistent Software Vulnerability research () vulnerability-lab com
DUS INT Airport - Multiple SQL Injection Vulnerabilities research () vulnerability-lab com
Barracuda SSL VPN 480 - Multiple Web Vulnerabilities research () vulnerability-lab com
WebTitan Appliance v3.50.x - Multiple Web Vulnerabilities research () vulnerability-lab com
dos attack on all 32bit php,asp etc services ? Leutnant Steiner
Re: ZDI-12-012 : (0Day) McAfee SaaS myCIOScn.dll ShowReport Method Remote Command Execution Emanuel Rietveld
Re: Fwd: Rate Stratfor's Incident Response E M
trying to enhance online privacy Andreas Pashalidis
Re: Rate Stratfor's Incident Response metasansana
PenTest Extra 01/2012 Released Krzysztof Marczyk
Re: dos attack on all 32bit php, asp etc services ? Ferenc Kovacs
Re: Fwd: Rate Stratfor's Incident Response Martijn Broos
Re: ZDI-12-012 : (0Day) McAfee SaaS myCIOScn.dll ShowReport Method Remote Command Execution Jeffrey Walton
Re: Fwd: Rate Stratfor's Incident Response Valdis . Kletnieks
Re: Full-Disclosure Digest, Vol 83, Issue 21 Mikhail A. Utin
Re: Full-Disclosure Digest, Vol 83, Issue 21 Valdis . Kletnieks
Re: Full-Disclosure Digest, Vol 83, Issue 21 Benjamin Kreuter
Re: Full-Disclosure Digest, Vol 83, Issue 21 Valdis . Kletnieks
Re: Full-Disclosure Digest, Vol 83, Issue 21 BMF
[CVE-2012-0207] Linux IGMP Remote Denial Of Service HI-TECH .
Re: [CVE-2012-0207] Linux IGMP Remote Denial Of Service Dan Kaminsky
Re: [CVE-2012-0207] Linux IGMP Remote Denial Of Service Valdis . Kletnieks
Re: [CVE-2012-0207] Linux IGMP Remote Denial Of Service HI-TECH .
Re: [CVE-2012-0207] Linux IGMP Remote Denial Of Service xD 0x41
The Bug Which Isn't a Bug InterN0T Advisories

Wednesday, 18 January

Avast Antivirus Floste
Re: Avast Antivirus Dan Kaminsky
Reflection Scan: an Off-Path Attack on TCP Jan Wrobel
Twitter [Mobile] Account Settings Cross Site Scripting and Multiple Html Injection karma cyberintel
Re: Full-Disclosure Digest, Vol 83, Issue 21 metasansana
[ MDVSA-2012:008 ] perl security
[ MDVSA-2012:009 ] perl security
Cisco Security Advisory: Cisco IP Video Phone E20 Default Root Account Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Cisco Digital Media Manager Privilege Escalation Vulnerability Cisco Systems Product Security Incident Response Team
Re: Full-Disclosure Digest, Vol 83, Issue 21 Valdis . Kletnieks
Drupal CKEditor 3.0 - 3.6.2 - Persistent EventHandler XSS InterN0T Advisories
Exploit Pack - New release noreply
Exploit Pack - Happy new year! noreply
Re: Full-Disclosure Digest, Vol 83, Issue 21 Nick FitzGerald
Re: Reflection Scan: an Off-Path Attack on TCP xD 0x41
Re: [CVE-2012-0207] Linux IGMP Remote Denial Of Service xD 0x41
Re: Reflection Scan: an Off-Path Attack on TCP Robert Kim App and Facebook Marketing
Re: [CVE-2012-0207] Linux IGMP Remote Denial Of Service xD 0x41
Re: Reflection Scan: an Off-Path Attack on TCP xD 0x41

Thursday, 19 January

Re: Exploit Pack - Happy new year! Mario Vilas
Re: Exploit Pack - Happy new year! xD 0x41
Re: Exploit Pack - New release GloW - XD
Re: [CVE-2012-0207] Linux IGMP Remote Denial Of Service HI-TECH .
Re: [CVE-2012-0207] Linux IGMP Remote Denial Of Service xD 0x41
Drupal Panels Module XSS Vulnerability Justin Klein Keane
Re: Reflection Scan: an Off-Path Attack on TCP Marsh Ray
Advisory 01/2012: Suhosin PHP Extension Transparent Cookie Encryption Stack Buffer Overflow Stefan Esser
Re: Reflection Scan: an Off-Path Attack on TCP Jason Hellenthal
Re: Avast Antivirus Juergen Schmidt
Re: [CVE-2012-0207] Linux IGMP Remote Denial Of Service Morgus Magnificent
usb_modeswitch/pppd -detach srm
Re: [CVE-2012-0207] Linux IGMP Remote Denial Of Service HI-TECH .
Re: Avast Antivirus xD 0x41
Re: [CVE-2012-0207] Linux IGMP Remote Denial Of Service GloW - XD
Re: [CVE-2012-0207] Linux IGMP Remote Denial Of Service xD 0x41
Re: [CVE-2012-0207] Linux IGMP Remote Denial Of Service root
Re: [CVE-2012-0207] Linux IGMP Remote Denial Of Service root
Facebook seems to think my Arch Linux box has malware on it Wesley Kerfoot
Re: Facebook seems to think my Arch Linux box has malware on it Byron Sonne
Re: Facebook seems to think my Arch Linux box has malware on it xD 0x41
Re: Facebook seems to think my Arch Linux box has malware on it Lamar Spells

Friday, 20 January

Re: Facebook seems to think my Arch Linux box has malware on it coderman
Windows Phone App Analyser v1.0 releaed today David Rook
Re: Facebook seems to think my Arch Linux box has malware on it ingo.schmitt () binarysignals net
VolksBank ZU Application - Auth Bypass Vulnerability research () vulnerability-lab com
Syneto UTM WAF v1.4.2 - Multiple Web Vulnerabilities research () vulnerability-lab com
RheinMetall AG - Multiple SQL Injection Vulnerabilities research () vulnerability-lab com
Airport Koeln/Bonn - Blind SQL Injection Vulnerabilities research () vulnerability-lab com
Re: Facebook seems to think my Arch Linux box has malware on it maxigas
Re: Avast Antivirus Floste
Barracuda Spam/Virus WAF 600 - Multiple Web Vulnerabilities research () vulnerability-lab com
Engine by Avatarus Simple CMS - SQL Injection Vulnerability research () vulnerability-lab com
Snitz Communications 2010/11 - SQL Injection Vulnerability research () vulnerability-lab com
InfoSec Southwest 2012 Open Registration I)ruid
Re: Avast Antivirus Valdis . Kletnieks
DC4420 - London DEFCON - 24 January 2012 Major Malfunction
Re: Avast Antivirus Jeffrey Walton
[ MDVSA-2012:010 ] cacti security
ZDI-12-017 : Oracle Outside In OOXML Relationship Tag Parsing Remote Code Execution Vulnerability ZDI Disclosures
Re: Facebook seems to think my Arch Linux box has malware on it Wesley Kerfoot
Re: Facebook seems to think my Arch Linux box has malware on it Gage Bystrom
Re: Full-Disclosure Digest, Vol 83, Issue 30 Almaz
Re: Facebook seems to think my Arch Linux box has malware on it Dan Dart
Re: Facebook seems to think my Arch Linux box has malware on it xD 0x41
Re: Facebook seems to think my Arch Linux box has malware on it james
Re: Facebook seems to think my Arch Linux box has malware on it Gage Bystrom
Re: Facebook seems to think my Arch Linux box has malware on it James Condron
Re: Facebook seems to think my Arch Linux box has malware on it adam
Re: Facebook seems to think my Arch Linux box has malware on it adam
Re: Facebook seems to think my Arch Linux box has malware on it Gage Bystrom
Re: Facebook seems to think my Arch Linux box has malware on it xD 0x41
Re: Facebook seems to think my Arch Linux box has malware on it GloW - XD
Re: Facebook seems to think my Arch Linux box has malware on it xD 0x41

Saturday, 21 January

Re: Facebook seems to think my Arch Linux box has malware on it Nikolay Kichukov
Re: usb_modeswitch/pppd -detach srm
Re: usb_modeswitch/pppd -detach Valdis . Kletnieks

Sunday, 22 January

Linux Local Root -- CVE-2012-0056 -- Detailed Write-up Jason A. Donenfeld
Re: Drupal CKEditor 3.0 - 3.6.2 - Persistent EventHandler XSS MustLive
Re: Linux Local Root -- CVE-2012-0056 -- Detailed Write-up Jason A. Donenfeld
DoS attacks using Exploit Pack noreply
Re: DoS attacks using Exploit Pack GloW - XD
Re: DoS attacks using Exploit Pack GloW - XD
Re: DoS attacks using Exploit Pack GloW - XD
Re: Linux Local Root -- CVE-2012-0056 -- Detailed Write-up Jason A. Donenfeld
Re: Drupal CKEditor 3.0 - 3.6.2 - Persistent EventHandler XSS InterN0T Advisories
Re: Linux Local Root -- CVE-2012-0056 -- Detailed Write-up sd
Re: Linux Local Root -- CVE-2012-0056 -- Detailed Write-up Jason A. Donenfeld
Re: Linux Local Root -- CVE-2012-0056 -- Detailed Write-up Jason A. Donenfeld
Re: Linux Local Root -- CVE-2012-0056 -- Detailed Write-up Jeffrey Walton
Re: Linux Local Root -- CVE-2012-0056 -- Detailed Write-up Jason A. Donenfeld
Re: Linux Local Root -- CVE-2012-0056 -- Detailed Write-up Jeffrey Walton

Monday, 23 January

[ GLSA 201201-04 ] Logsurfer: Arbitrary code execution Sean Amoss
Re: usb_modeswitch/pppd -detach Larry W. Cashdollar
[SECURITY] [DSA 2391-1] phpmyadmin security update Thijs Kinkhorst
[ GLSA 201201-05 ] mDNSResponder: Multiple vulnerabilities Sean Amoss
Re: Linux Local Root -- CVE-2012-0056 -- Detailed Write-up halfdog
Vopium VoIP app is leaking login, password, IMEI, geolocation, and all your contacts in clear text Henry Paduwa
Re: Facebook seems to think my Arch Linux box has malware on it Sebastian Rakowski
[ GLSA 201201-06 ] iSCSI Enterprise Target: Arbitrary code execution Sean Amoss
[ GLSA 201201-07 ] NX Server Free Edition, NX Node: Privilege escalation Sean Amoss
[ GLSA 201201-08 ] FontForge: User-assisted execution of arbitrary code Sean Amoss
UFC.com RandallM
Re: UFC.com Julius Kivimäki
Zone Rouge CMS 2012 - SQL Injection Vulnerability research () vulnerability-lab com
Joomla com_mobile Component - SQL Injection Vulnerability research () vulnerability-lab com
Parallels H Sphere v3.3 P1 - Multiple Persistent Vulnerabilities research () vulnerability-lab com
Bart`s CMS - SQL Injection Vulnerability research () vulnerability-lab com
Re: UFC.com Ian Hayes
Re: UFC.com Laurelai
Re: UFC.com Laurelai
Re: UFC.com Laurelai
Re: usb_modeswitch/pppd -detach Valdis . Kletnieks
Re: usb_modeswitch/pppd -detach Jeffrey Walton
Re: Linux Local Root -- CVE-2012-0056 -- Detailed Write-up Jason A. Donenfeld
Re: Linux Local Root -- CVE-2012-0056 -- Detailed Write-up Jason A. Donenfeld
DDIVRT-2011-39 SolarWinds Storage Manager Server SQL Injection Authentication Bypass ddivulnalert
Re: UFC.com Julius Kivimäki
Re: UFC.com Julius Kivimäki
[SECURITY] [DSA 2301-2] rails regression Florian Weimer
Re: Linux Local Root -- CVE-2012-0056 -- Detailed Write-up Jason A. Donenfeld
[SECURITY] [DSA 2392-1] openssl security update Florian Weimer
[ GLSA 201201-09 ] FreeType: Multiple vulnerabilities Sean Amoss
[ GLSA 201201-10 ] JasPer: User-assisted execution of arbitrary code Sean Amoss
[ GLSA 201201-11 ] Firewall Builder: Privilege escalation Sean Amoss
[ GLSA 201201-12 ] Tor: Multiple vulnerabilities Sean Amoss
[ GLSA 201201-13 ] MIT Kerberos 5: Multiple vulnerabilities Sean Amoss
[ GLSA 201201-14 ] MIT Kerberos 5 Applications: Multiple vulnerabilities Sean Amoss
Re: Linux Local Root -- CVE-2012-0056 -- Detailed Write-up sd
Re: Linux Local Root -- CVE-2012-0056 -- Detailed Write-up Jason A. Donenfeld
Re: Linux Local Root -- CVE-2012-0056 -- Detailed Write-up Jason A. Donenfeld

Tuesday, 24 January

SpamTitan Application v5.08x - SQL Injection Vulnerability research () vulnerability-lab com
Re: Linux Local Root -- CVE-2012-0056 -- Detailed Write-up Jri Aedla
Re: Linux Local Root -- CVE-2012-0056 -- Detailed Write-up sd
Nuit du Hack 2012 Call For Papers Damien Cauquil
VNC viewers: Clipboard of host automatically sent to remote machine Ben Bucksch
Only 7 Days Left: SANS AppSec 2012 CFP SANS AppSec CFP
Re: VNC viewers: Clipboard of host automatically sent to remote machine Giles Coochey
Re: VNC viewers: Clipboard of host automatically sent to remote machine Mario Vilas
Re: VNC viewers: Clipboard of host automatically sent to remote machine Mario Vilas
Re: VNC viewers: Clipboard of host automatically sent to remote machine Mario Vilas
Re: VNC viewers: Clipboard of host automatically sent to remote machine Ben Bucksch
Re: VNC viewers: Clipboard of host automatically sent to remote machine Ben Bucksch
Re: Linux Local Root -- CVE-2012-0056 -- Detailed Write-up Jason A. Donenfeld
Re: VNC viewers: Clipboard of host automatically sent to remote machine Ben Bucksch
Re: VNC viewers: Clipboard of host automatically sent to remote machine Giles Coochey
Re: VNC viewers: Clipboard of host automatically sent to remote machine Ben Bucksch
Re: VNC viewers: Clipboard of host automatically sent to remote machine Giles Coochey
TWSL2012-002: Multiple Vulnerabilities in WordPress Trustwave Advisories
Re: VNC viewers: Clipboard of host automatically sent to remote machine Nick FitzGerald
Using HTTP referer for phishing attacks Jan Wrobel
Re: VNC viewers: Clipboard of host automatically sent to remote machine Dan Kaminsky
Re: VNC viewers: Clipboard of host automatically sent to remote machine Ben Bucksch
Re: VNC viewers: Clipboard of host automatically sent to remote machine Henri Salo
Re: TWSL2012-002: Multiple Vulnerabilities in WordPress Henri Salo
Re: VNC viewers: Clipboard of host automatically sent to remote machine coderman
Re: VNC viewers: Clipboard of host automatically sent to remote machine Ben Bucksch
Re: VNC viewers: Clipboard of host automatically sent to remote machine coderman
Re: VNC viewers: Clipboard of host automatically sent to remote machine Valdis . Kletnieks

Wednesday, 25 January

Re: VNC viewers: Clipboard of host automatically sent to remote machine Peter Osterberg
Re: VNC viewers: Clipboard of host automatically sent to remote machine Peter Osterberg
Re: VNC viewers: Clipboard of host automatically sent to remote machine Dan Yefimov
Re: VNC viewers: Clipboard of host automatically sent to remote machine GloW - XD
Re: VNC viewers: Clipboard of host automatically sent to remote machine GloW - XD
Re: VNC viewers: Clipboard of host automatically sent to remote machine GloW - XD
Re: VNC viewers: Clipboard of host automatically sent to remote machine Peter Osterberg
Re: VNC viewers: Clipboard of host automatically sent to remote machine Mario Vilas
Re: VNC viewers: Clipboard of host automatically sent to remote machine Mario Vilas
Re: VNC viewers: Clipboard of host automatically sent to remote machine Mario Vilas
Re: Using HTTP referer for phishing attacks Jerome Athias
Re: VNC viewers: Clipboard of host automatically sent to remote machine Peter Osterberg
Re: VNC viewers: Clipboard of host automatically sent to remote machine Christian Sciberras
Re: Using HTTP referer for phishing attacks xD 0x41
Re: VNC viewers: Clipboard of host automatically sent to remote machine GloW - XD
Re: VNC viewers: Clipboard of host automatically sent to remote machine GloW - XD
Re: VNC viewers: Clipboard of host automatically sent to remote machine Christian Sciberras
Re: VNC viewers: Clipboard of host automatically sent to remote machine Ben Bucksch
Re: VNC viewers: Clipboard of host automatically sent to remote machine GloW - XD
Re: VNC viewers: Clipboard of host automatically sent to remote machine GloW - XD
Re: Using HTTP referer for phishing attacks xD 0x41
Re: VNC viewers: Clipboard of host automatically sent to remote machine Christian Sciberras
Re: TWSL2012-002: Multiple Vulnerabilities in WordPress Trustwave Advisories
Re: TWSL2012-002: Multiple Vulnerabilities in WordPress Henri Salo
Re: TWSL2012-002: Multiple Vulnerabilities in WordPress Tim Brown
Re: TWSL2012-002: Multiple Vulnerabilities in WordPress Benji
Re: TWSL2012-002: Multiple Vulnerabilities in WordPress Benji
ZDI-12-018 : Symantec PCAnywhere awhost32 Remote Code Execution Vulnerability ZDI Disclosures
Re: VNC viewers: Clipboard of host automatically sent to remote machine coderman
Re: VNC viewers: Clipboard of host automatically sent to remote machine Gage Bystrom
Verkehrsbetriebe Berlin - SQL Injection Vulnerability research () vulnerability-lab com
Acolyte CMS v1.5 and v6.3 - SQL Injection Vulnerabilities research () vulnerability-lab com
[SECURITY] [DSA-2393-1] bip security update dann frazier
CFP: MobiPST 2012 Kewei Sha
Re: TWSL2012-002: Multiple Vulnerabilities in WordPress Julius Kivimäki
Faux Anonymous hackers to Facebook: 'We're not playing' karma cyberintel
Anonymous deletes CBS.com, solicits opinions on who to hack next karma cyberintel
Megaupload Anonymous hacker retaliation, nobody wins karma cyberintel
NX Web Companion Spoofing Arbitrary Code Execution Vulnerability otr
Re: Faux Anonymous hackers to Facebook: 'We're not playing' adam
Re: Megaupload Anonymous hacker retaliation, nobody wins Levente Peres
Re: Megaupload Anonymous hacker retaliation, nobody wins xD 0x41
Re: Megaupload Anonymous hacker retaliation, nobody wins Andrew D Kirch
Re: Anonymous deletes CBS.com, solicits opinions on who to hack next Julius Kivimäki
Re: Faux Anonymous hackers to Facebook: 'We're not playing' Julius Kivimäki
Re: VNC viewers: Clipboard of host automatically sent to remote machine Carlos Pantelides
Re: Anonymous deletes CBS.com, solicits opinions on who to hack next Henry M
Re: Faux Anonymous hackers to Facebook: 'We're not playing' Sebastian Rakowski
Re: Megaupload Anonymous hacker retaliation, nobody wins Julius Kivimäki
Re: Vopium VoIP app is leaking login, password, IMEI, geolocation, and all your contacts in clear text Jeffrey Walton
Re: Faux Anonymous hackers to Facebook: 'We're not playing' Dave
Re: Megaupload Anonymous hacker retaliation, nobody wins xD 0x41
Re: Faux Anonymous hackers to Facebook: 'We're not playing' GloW - XD
Re: Anonymous deletes CBS.com, solicits opinions on who to hack next Sanguinarious Rose
Re: Megaupload Anonymous hacker retaliation, nobody wins xD 0x41
Re: Megaupload Anonymous hacker retaliation, nobody wins xD 0x41
Re: Fuckloads... xD 0x41
Re: Megaupload Anonymous hacker retaliation, nobody wins adam
Re: Megaupload Anonymous hacker retaliation, nobody wins Sanguinarious Rose
Re: Megaupload Anonymous hacker retaliation, nobody wins Andrew Farmer
Re: Megaupload Anonymous hacker retaliation, nobody wins Marcio B. Jr.
Re: Megaupload Anonymous hacker retaliation, nobody wins Valdis . Kletnieks
Re: Megaupload Anonymous hacker retaliation, nobody wins Jeffrey Walton
Re: Linux Local Root -- CVE-2012-0056 -- Detailed Write-up Jeffrey Walton
Re: Megaupload Anonymous hacker retaliation, nobody wins Nick FitzGerald

Thursday, 26 January

Re: Megaupload Anonymous hacker retaliation, nobody wins Levente Peres
DNS bind attacks J. von Balzac
Re: DNS bind attacks Gage Bystrom
Re: Megaupload Anonymous hacker retaliation, nobody wins Marcio B. Jr.
Re: TWSL2012-002: Multiple Vulnerabilities in WordPress Henri Salo
Re: Megaupload Anonymous hacker retaliation, nobody wins Levente Peres
Re: Fuckloads... Paul Schmehl
Re: VNC viewers: Clipboard of host automatically sent to remote machine Alyx
Re: Fuckloads... Valdis . Kletnieks
Re: VNC viewers: Clipboard of host automatically sent to remote machine Valdis . Kletnieks
Cisco Security Advisory: Cisco IronPort Appliances Telnet Remote Code Execution Vulnerability Cisco Systems Product Security Incident Response Team
Re: DNS bind attacks Jeffrey Walton
Re: DNS bind attacks Roberto Navarro - TusProfesionales.es
Re: DNS bind attacks Chris Granger
Multiple new vulnerabilities in Register Plus for WordPress MustLive
Re: VNC viewers: Clipboard of host automatically sent to remote machine phocean
[HITB-Announce] Reminder: HITB2012AMS Call For Papers Closing Soon Hafez Kamal

Friday, 27 January

when did piracy/theft become expression of freedom Jerry dePriest
Re: when did piracy/theft become expression of freedom Laurelai
Re: when did piracy/theft become expression of freedom Robert Kim App and Facebook Marketing
Fw: when did piracy/theft become expression of freedom Jerry dePriest
Re: when did piracy/theft become expression of freedom Kai
Re: when did piracy/theft become expression of freedom Vipul Agarwal
Re: when did piracy/theft become expression of freedom Laurelai
Re: when did piracy/theft become expression of freedom Laurelai
Fw: when did piracy/theft become expression of freedom Jerry dePriest
Re: Fw: when did piracy/theft become expression of freedom Laurelai
[SECURITY] [DSA 2394-1] libxml2 security update Luciano Bello
Re: VNC viewers: Clipboard of host automatically sent to remote machine Alyx
Re: when did piracy/theft become expression of freedom Valdis . Kletnieks
[ GLSA 201201-15 ] ktsuss: Privilege escalation Sean Amoss
Fortigate UTM WAF Appliance - Multiple Web Vulnerabilities research () vulnerability-lab com
Advisory: Remote Command Execution in Gitorious joernchen of Phenoelit
Re: when did piracy/theft become expression of freedom Michael Schmidt
[SECURITY] [DSA 2395-1] wireshark security update Moritz Muehlenhoff
Re: when did piracy/theft become expression of freedom Laurelai
[SECURITY] [DSA 2396-1] qemu-kvm security update Moritz Muehlenhoff
[ GLSA 201201-16 ] X.Org X Server/X Keyboard Configuration Database: Screen lock bypass Alex Legler
Re: when did piracy/theft become expression of freedom Valdis . Kletnieks
Re: when did piracy/theft become expression of freedom Thor (Hammer of God)
Re: when did piracy/theft become expression of freedom Zach C.
[ GLSA 201201-17 ] Chromium: Multiple vulnerabilities Tim Sammut

Saturday, 28 January

FatCat Auto SQLl Injector sandeep k
FatCat Auto SQLl Injector sandeep k
..twitter rights RandallM
Re: when did piracy/theft become expression of freedom Laurelai
Re: when did piracy/theft become expression of freedom Laurelai
Re: when did piracy/theft become expression of freedom Christian Sciberras
Re: when did piracy/theft become expression of freedom Laurelai
Re: when did piracy/theft become expression of freedom Valdis . Kletnieks
Re: when did piracy/theft become expression of freedom Christian Sciberras
Re: when did piracy/theft become expression of freedom Benjamin Kreuter
Re: when did piracy/theft become expression of freedom Benjamin Kreuter
Re: when did piracy/theft become expression of freedom Benjamin Kreuter
Re: when did piracy/theft become expression of freedom Ferenc Kovacs
Re: when did piracy/theft become expression of freedom Ferenc Kovacs
Re: when did piracy/theft become expression of freedom Christian Sciberras
google permit to remove the pictures from your blog if you link your gmail account with an android mobile phone Gianluca Giuliani
Re: when did piracy/theft become expression of freedom Valdis . Kletnieks
Re: when did piracy/theft become expression of freedom Christian Sciberras
Re: when did piracy/theft become expression of freedom Laurelai

Sunday, 29 January

Re: when did piracy/theft become expression of freedom Charles Morris
Fw: when did piracy/theft become expression offreedom Jerry dePriest
Re: when did piracy/theft become expression of freedom Ferenc Kovacs
Fw: Fw: when did piracy/theft become expressionoffreedom Jerry dePriest
[SECURITY] [DSA 2397-1] icu security update Moritz Muehlenhoff
Re: when did piracy/theft become expression of freedom coderman
Re: when did piracy/theft become expression of freedom Valdis . Kletnieks
[ MDVSA-2012:011 ] openssl security
Re: when did piracy/theft become expression of freedom Byron L. Sonne
This is when piracy/theft become expression of freedom Byron L. Sonne
Exploit Pack - New video - Ultimate 2.1 noreply
Re: This is when piracy/theft become expression of freedom Valdis . Kletnieks
Re: when did piracy/theft become expression of freedom Christian Sciberras
Re: when did piracy/theft become expression of freedom Mike Hale

Monday, 30 January

Re: when did piracy/theft become expression of freedom Christian Sciberras
Re: when did piracy/theft become expression of freedom Mike Hale
Re: when did piracy/theft become expression of freedom Christian Sciberras
Re: Exploit Pack - New video - Ultimate 2.1 Peter Osterberg
Re: when did piracy/theft become expression of freedom Zach C.
Re: Exploit Pack - New video - Ultimate 2.1 Mario Vilas
eBank IT Online Banking - Multiple Web Vulnerabilities research () vulnerability-lab com
ME Monitoring Manager v9.x; v10.x - Multiple Vulnerabilities research () vulnerability-lab com
FAA US Academy (AFS) - Auth Bypass Vulnerability research () vulnerability-lab com
honeypots lallantada
Re: FatCat Auto SQLl Injector Julius Kivimäki
Re: ..twitter rights Michael Straughan
Re: when did piracy/theft become expression of freedom Julius Kivimäki
Re: when did piracy/theft become expression of freedom Julius Kivimäki
Re: when did piracy/theft become expression of freedom Alex Buie
Re: when did piracy/theft become expression of freedom goatropinbastards
[ GLSA 201201-18 ] bip: Multiple vulnerabilities Alex Legler
[ GLSA 201201-19 ] Adobe Reader: Multiple vulnerabilities Alex Legler
Fw: honeypots Jerry dePriest
Fw: Fw: honeypots Jerry dePriest
Re: when did piracy/theft become expression of freedom Valdis . Kletnieks
Re: Fw: Fw: honeypots Justin Klein Keane
Re: Fw: Fw: honeypots Julius Kivimäki
Advisory: sudo 1.8 Format String Vulnerability joernchen of Phenoelit
Re: honeypots Vipul Agarwal
Re: Advisory: sudo 1.8 Format String Vulnerability Henri Salo
Re: Fw: Fw: honeypots Dave
Re: Advisory: sudo 1.8 Format String Vulnerability Henri Salo
ZDI-12-019 : IBM SPSS mraboutb.dll ActiveX Control SetLicenseInfoEx Method Remote Code Execution Vulnerability ZDI Disclosures
ZDI-12-020 : IBM SPSS VsVIEW6.ocx ActiveX Control Multiple Methods Remote Code Execution Vulnerability ZDI Disclosures
Re: Advisory: sudo 1.8 Format String Vulnerability nicolas vigier
[SECURITY] [DSA 2398-1] curl security update Moritz Muehlenhoff
Re: Advisory: sudo 1.8 Format String Vulnerability root
VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Service Console VMware Security Team

Tuesday, 31 January

Re: Advisory: sudo 1.8 Format String Vulnerability Agostino Sarubbo
[SECURITY] [DSA 2399-1] php5 security update Thijs Kinkhorst
[SECURITY] [DSA 2399-2] php5 regression fix Thijs Kinkhorst
Re: Fw: honeypots Kwik Silent
Re: Advisory: sudo 1.8 Format String Vulnerability Todd C. Miller
Re: Advisory: sudo 1.8 Format String Vulnerability joernchen of Phenoelit
Re: Exploit Pack - New video - Ultimate 2.1 Nate Theis
Re: Exploit Pack - New video - Ultimate 2.1 Gage Bystrom
interesting need answer RandallM
Sonexis ConferenceManager Exploit MD5 - 20120131 Adriel Desautels