lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date: Fri, 19 Jan 2007 01:42:43 -0500
From: Simon Smith <simon@...soft.com>
To: <auto178855@...hmail.com>,
	Untitled <full-disclosure@...ts.grok.org.uk>
Subject: Re: iDefense Q-1 2007 Challenge -I WILL BUY FOR
 MORE

Dumbass, you must be a part of the n3td3v ccr3w or something.

How did you go from 75,000 to 750,000?


On 1/19/07 1:38 AM, "auto178855@...hmail.com" <auto178855@...hmail.com>
wrote:

> Number one:
> 
> 1. An affidavit from your soliciters or accountant's that
> USD750.000 has ever been dispensed through your company or your
> proxy company
> 
> 2. An affidavit from your solictier's or accounttants, that you,
> your so-called "client (who is you sno shit) have ever paid out
> "upto" 750.ooo usd {citing in some cases}
> 
> PUT UP SHUT UP OR FUCK OFF. YOU COULDN'T FIND A VULN IF YOU TRIED.
> 
> PROOF EVERY ONE WRONG LOUD MOUTH.
> 
> On Fri, 19 Jan 2007 01:31:51 -0500 Simon Smith <simon@...soft.com>
> wrote:
>> Dear NoBalls, 
>>    What specifically is a "fuckface" anyway and why are you
>> hiding behind
>> an anonymous email account?
>> 
>> More importantly, my words were not:
>> 
>> "SAME TARGETS: ie7 VISTA 8k, I know someone who will pay much for
>> up
>> to 75 for the same."
>> 
>> Hell that sentence doesn't even make any sense! What the heck does
> 
>> "much for
>> up to 75 for the same" even mean?
>> 
>> My EXACT words were:
>> 
>> "Amen!
>>    KF is 100% on the money. I can arrange the legitimate purchase
> 
>> of most
>> working exploits for significantly more money than iDefense, In
>> some cases
>> over $75,000.00 per purchase. The company that I am working with
>> has a
>> relationship with a legitimate buyer, all transactions are legal.
>> If you're
>> interested contact me and we'll get the ball rolling.
>> 
>> -Simon
>>   
>> 
>>    $8000.00 USD is low!"
>> 
>> -End of my words-
>> 
>> ;]
>> 
>> 
>> 
>> On 1/19/07 1:05 AM, "auto178855@...hmail.com"
>> <auto178855@...hmail.com>
>> wrote:
>> 
>>> SAME TARGETS: ie7 VISTA 8k, I know someone who will pay much for
> 
>> up
>>> to 75 for the same. YOUR WORDS FUCKFACE
>>> 
>>> ST00PID LYING CUNT!
>>> 
>>> "I can arrange the legitimate purchase of most
>>> working exploits for significantly more money than iDefense, In
>>> some cases 
>>> over $75,000.00 per purchase."
>>> 
>>> """""""""" 
>>> Re: [Full-disclosure] iDefense Q-1 2007 Challenge
>>> 
>>> From: Simon Smith (simonsnosoft.com)
>>> Date: Tue Jan 16 2007 - 11:14:56 CST
>>> know someone who will pay significantly more per vulnerability
>>> against the 
>>> same targets. 
>>> 
>>> 
>>> 
>>> On 1/10/07 12:27 PM, "contributor" <Contributoridefense.com>
>> wrote:
>>> 
>>> 
>>> 
>>>> -----BEGIN PGP SIGNED MESSAGE-----
>>> Hash: SHA1 
>>>   
>>> Also available at:
>>> 
>>> 
>>> 
>>>> 
>>> 
>> http://labs.idefense.com/vcp/challenge.php#more_q1+2007%3A+vulnerab
> 
>> i
>>> lity+chall 
>>>> enge 
>>> 
>>> 
>>> *Challenge Focus: Remote Arbitrary Code Execution
>> Vulnerabilities
>>>> in 
>>> Vista & IE 7.0*
>>> 
>>> "
>>> 
>>> On Fri, 19 Jan 2007 00:43:50 -0500 Simon Smith
>> <simon@...soft.com>
>>> wrote:
>>>> Nobody ever said that 75,000.00 was a price for a remote vista
>>>> bug.
>>>> 
>>>> 
>>>> On 1/18/07 8:39 PM, "auto178855@...hmail.com"
>>>> <auto178855@...hmail.com>
>>>> wrote:
>>>> 
>>>>> This is complete bullshit nothing more than a social
>> engineering
>>>>> honey pot to get bugs and vulns for their own use, this
>> company
>>>>> couldn't affort 75.ooo USD if they tried, they cannot even
>> find
>>>>> their own bugs, they got 4 or 5 shitty "reasearch and vuln"
>>>>> findings of thier own, that's it.
>>>>> 
>>>>> 75.000 for a remote vista ie7 xploit, guaranteed you wont find
>>>> it
>>>>> and if you do they won't pay
>>>>> 
>>>>> lose lose :(
>>>>> 
>>>>> jigga
>>>>> 
>>>>> yo
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> Concerned about your privacy? Instantly send FREE secure
>> email,
>>>> no account
>>>>> required
>>>>> http://www.hushmail.com/send?l=480
>>>>> 
>>>>> Get the best prices on SSL certificates from Hushmail
>>>>> https://www.hushssl.com?l=485
>>>>> 
>>>>> _______________________________________________
>>>>> Full-Disclosure - We believe in it.
>>>>> Charter: http://lists.grok.org.uk/full-disclosure-charter.html
>>>>> Hosted and sponsored by Secunia - http://secunia.com/
>>> 
>>> 
>>> 
>>> Concerned about your privacy? Instantly send FREE secure email,
>> no account
>>> required
>>> http://www.hushmail.com/send?l=480
>>> 
>>> Get the best prices on SSL certificates from Hushmail
>>> https://www.hushssl.com?l=485
>>> 
>>> _______________________________________________
>>> Full-Disclosure - We believe in it.
>>> Charter: http://lists.grok.org.uk/full-disclosure-charter.html
>>> Hosted and sponsored by Secunia - http://secunia.com/
> 
> 
> 
> Concerned about your privacy? Instantly send FREE secure email, no account
> required
> http://www.hushmail.com/send?l=480
> 
> Get the best prices on SSL certificates from Hushmail
> https://www.hushssl.com?l=485
> 


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ