lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Fri Jun  2 13:11:32 2006
From: fd at g-0.org (GroundZero Security)
Subject: scanning

>Blacklist all .br/.kr/.jp/.cn IPs on your firewall already is what I say.
That would work for your home computer, but on a business server 
not a very bright idea.

> >Is it illegal if I perform a vulnerability scan on a site without
> >permission from the owner? How about a simple port scan? thanks..

As far as i know (and i'm very sure about that), vulnerability scans are
illegal in most countries, at least in those that have computer laws.
Especially if you use something like CoreImpact or Canvas, since
they actively exploit a vulnerability, resulting in illegal access to the System.

A simple port scan however, is most likely not illegal, since all it does is see what
public services a server may offer. I never heard of a single case where
someone got sued for a simple port scan.

-sk
http://www.groundzero-security.com

Powered by blists - more mailing lists