lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Mon, 1 Mar 2010 09:36:49 -0600
From: Elly_Tran_Ha <hexmasta@...il.com>
To: full-disclosure@...ts.grok.org.uk
Subject: Re: full disclosure is an intelligence blackhole

Yahoo massager has 0days? No way!

On Mon, Mar 1, 2010 at 8:53 AM, intel unit <n3td4v@...h.ai> wrote:

> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
>
> back off kid
>
> "n3td3v" is trying to save lives here
>
> yahoo messenger has 0days. now if gadi evron and the mossad were to
> get onto that, it wouldn't be a good thing, now would it?
>
> On Mon, 01 Mar 2010 08:53:53 +0000 "McGhee, Eddie"
> <Eddie.McGhee@....com> wrote:
> >Come on mate seriously its getting boring, if any serious security
> >threats are out there then drop the info and man up, stop with the
> >bullshit of making netdev a poor internet meme, because that's all
> >it is..
> >
> >-----Original Message-----
> >From: full-disclosure-bounces@...ts.grok.org.uk [mailto:full-
> >disclosure-bounces@...ts.grok.org.uk] On Behalf Of intel unit
> >Sent: 01 March 2010 08:06
> >To: full-disclosure@...ts.grok.org.uk
> >Subject: [Full-disclosure] full disclosure is an intelligence
> >blackhole
> >
> >-----BEGIN PGP SIGNED MESSAGE-----
> >Hash: SHA1
> >
> >John Cartwright is perpetrating global conflict by censoring
> >n3td3v's 0days and commenting.
> >Opinion by Andrew Wallace. Published by a believer in free speech
> >who knows Andrew Wallace is an super spy expert. Luyk a jelly
> >samwich amirite?
> >
> >
> >Is banning people from a mailing list a national security risk?
> >
> >We haven't been on the mailing list since January 2009, although
> >there have been plenty of hackers trying to impersonate us.
> >
> >For sure the impersonations are misleading, and we would like to
> >ask, is banning people from a mailing list a vulnerability?
> >
> >Let's just say we haven't been able to release any information to
> >the public for over a year now.
> >
> >We don't have anywhere we can post information.
> >
> >Isn't it a security risk to ban one the biggest security &
> >intelligence groups in the UK from posting?
> >
> >We think so, and why would you want to create a climate where
> >there are plenty n3td3v wanna be's posting to the mailing list,
> >but no actual intelligence on what we're upto, what we've been
> >researching or anything like that.
> >
> >A security & intelligence group with over 6000 security
> >professionals in jobs around the world who make up the n3td3v
> >group, banned from making announcements relating to national
> >security matters.
> >
> >A whole year of no information getting out to the security
> >industry about the vulnerabilities in national security and other
> >research that we've been getting upto.
> >
> >None of that has been post, its all been supressed.
> >
> >By who? One man decided to risk security by banning one of the
> >largest security groups in the United Kingdom.
> >
> >We were treated badly on the mailing list, it wasn't us in the
> >wrong, we only defended ourselves and the integrity of our group
> >from people who were obviously wanting an argument.
> >
> >We aren't playing around, we are grown adults who are serious
> >about security & intelligence.
> >
> >We were made out to be something that we weren't, its not nice to
> >be treated like that.
> >
> >It's why the mailing list can't be taken seriously and poses a
> >risk to national security.
> >
> >Because the people who do research security aren't able to post on
> >the mailing list.
> >
> >And I don't know why more people haven't spoken out about an
> >organisation as big as n3td3v being banned from the mailing list,
> >its a risk to national security.
> >
> >We don't post our intelligence anywhere else apart from the
> >mailing list we've been banned from, and we don't give out any
> >signals intelligence about what we are getting upto, we're very
> >careful about that.
> >
> >The only opportunity to find out what the n3td3v security and
> >intelligence group were upto was being subscribed to the mailing
> >list and reading our emails.
> >
> >Andrew is banned, and banned with that are the voices of over 6000
> >and more researchers, security consultants and many others.
> >
> >Is banning n3td3v from Full-disclosure mailing list a national
> >security issue? Of course it is.
> >
> >National security has been at risk for over a year and will remain
> >at risk... because the information flow has been cut off.
> >
> >Who will be to blame? One man who runs the mailing list, one man
> >will need to live with himself, his name is John Cartwright.
> >
> >He has cut off a major security research and intelligence group on
> >purpose, I don't think he cares about national security.
> >
> >Can he live with himself?
> >
> >We've been sitting in our offices wondering this for over a year,
> >we've held security conferences with our members and other stuff
> >and remain frustrated that we've been cut off from communicating
> >with the security industry.
> >
> >Yours faithfully,
> >
> >n3td3v security
> >& intelligence group
> >-----BEGIN PGP SIGNATURE-----
> >Charset: UTF8
> >Note: This signature can be verified at
> >https://www.hushtools.com/verify
> >Version: Hush 3.0
> >
> >wpwEAQMCAAYFAkuLdX8ACgkQwGoky+I7EouDgAP5AUjZ2+mKCx4dduWJlNWgAN8Iwnk
> >L
> >PqokbvRhGDeHoWCBWeTjqoYxh49Z2fzA4EIcrtmL7miGfXicLHWJyBoSriMUFL97IYe
> >3
> >hAziWzbIanVTbqftrz1ayRVx0k3vdu/5Hwocda6lCmgivdLjWhrL0UaKby3LQbc1nBq
> >B
> >mCK69YQ=
> >=xM2C
> >-----END PGP SIGNATURE-----
> >
> >_______________________________________________
> >Full-Disclosure - We believe in it.
> >Charter: http://lists.grok.org.uk/full-disclosure-charter.html
> >Hosted and sponsored by Secunia - http://secunia.com/
> -----BEGIN PGP SIGNATURE-----
> Charset: UTF8
> Note: This signature can be verified at https://www.hushtools.com/verify
> Version: Hush 3.0
>
> wpwEAQMCAAYFAkuL1M0ACgkQwGoky+I7Eou5HwP/b8NMCeO+QHm2SZ8ysagy2MkidJ9Q
> TdJ08Kh+2RmK5M7LKCPm5+D8fZPNvHF01g36Y/n3JB/K3tMoGthc9uGOL/swE1a/douN
> 5j8GBaXJW9Phjr8K6Ucq0iyL7Me/PEEXSyx5op0GdlYJ6c6O2bz0X5vl/fM8I5WRAQIu
> 3JwZmaw=
> =XXyz
> -----END PGP SIGNATURE-----
>
> _______________________________________________
> Full-Disclosure - We believe in it.
> Charter: http://lists.grok.org.uk/full-disclosure-charter.html
> Hosted and sponsored by Secunia - http://secunia.com/
>

Content of type "text/html" skipped

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ