lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Fri, 08 Jul 2011 19:58:59 +0100
From: anonymous-tips@...hmail.me
To: "Laurelai Storm" <laurelai@...echan.org>
Cc: full-disclosure@...ts.grok.org.uk
Subject: Re: XerXes DoS tool Leak. not so 0day now!

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Laurelai, nice of you to join us.

How this tool seems to work is it just routes via a literal ton of
TOR servers to open connections to the target... Reminds me of
Anonoctopus.c except using TOR.

It does seem to be just as effective as the j35t3rs "modified"
(read as: he added a GUI) version...

Fellow Full Disclosure Users, I apologise if my CC'ing method is
incorrect, just trying to ensure we all get it :)

On Fri, 08 Jul 2011 19:55:02 +0100 Laurelai Storm
<laurelai@...echan.org> wrote:
>Oh snap.
>On Jul 8, 2011 1:52 PM, <anonymous-tips@...hmail.me> wrote:
>> -----BEGIN PGP SIGNED MESSAGE-----
>> Hash: SHA1
>>
>> hey guys,
>> thought the world needed this leaked, if only so j35t3r cannot
>> continue his nonsense with his "31337 0day tool"
>>
>> http://pastebin.com/raw.php?i=MLFs5m1K
>>
>> Thats the sauce :)
>>
>> Have fun, and I will be watching this to see when it is patched.
>>
>> BTW, H.D. Moore, and Fyodor, if you read this, we love you guys
>:)
>>
>> ~LulzSec
>> -----BEGIN PGP SIGNATURE-----
>> Charset: UTF8
>> Version: Hush 3.0
>> Note: This signature can be verified at
>https://www.hushtools.com/verify
>>
>>
>wsBcBAEBAgAGBQJOFxsXAAoJEJicku1BO3ojNkwH/AgNPKjIOz1SDqREONKIcXQNDGK
>W
>>
>V++JNEu01Tr+75dwrYEccDWJWWRRU8CtO9XqXOa/H9W2bW4jcJa9SuxKI/6UC8PZzpt
>N
>>
>uTvzru8XM7qlNiC6HOjxdjd/nI9pZYynaNpyky8IFGFBT6XSWHmBY4/uSsyjYZqQy7E
>v
>>
>Sp5cg8moW+5IOskEahkAXG35beBFAsLLhZArjl8o8MZ/Ub9hUa+112s26/Ts5DTYKab
>a
>>
>XZkJ9QmCpx2po86AJxzvxtI2DRMn9j1bu0h71sliLWDsQmwicWhVTEBJd1Zqk3ZZD5A
>Y
>> 3tFjWX0VZ9x9nvpf+rd1FD3ClJV8gNA4BcUfIn9ADOo=
>> =XMJO
>> -----END PGP SIGNATURE-----
>>
>> _______________________________________________
>> Full-Disclosure - We believe in it.
>> Charter: http://lists.grok.org.uk/full-disclosure-charter.html
>> Hosted and sponsored by Secunia - http://secunia.com/
-----BEGIN PGP SIGNATURE-----
Charset: UTF8
Note: This signature can be verified at https://www.hushtools.com/verify
Version: Hush 3.0

wsBcBAEBAgAGBQJOF1NzAAoJEJicku1BO3ojXIUH/irfb3sh8Bu7mJjgPZ/r/whR2c9I
7yBKaRfcLsi0CD4agt9FtM3H6gcL+AGasm/Pm0k4iTC0qyrnLPxAoLHy7IdtU5vlW0BQ
VVGvWhUSLdChmeawbRtSVLilm14pX/fsiM9xL3AGvP9UAjE2pIkmfkIHGkEXRhfd7XAH
gkCX1/qZbp4CM1mTYZPPBgmekY+RGKmfe/97ap/kQiyL0kYnnUlkH/0OBzOO6/HNGB/c
qoEpmhJVONrZv3Ed0OVZUKd7ToU+aqDn2z3VwqaSqCgZOlPK5iR6AvomTTmbalMkggr5
ZPy7xMgu5TuXHNKtfr6NEGuCTj4CvAID6/GgCNf3Y84=
=KPE8
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ