Re: Remote root telnet exploit on Solaris 10 and 11

From: <bryanm@acsalaska.net>
Date: Mon Feb 12 2007 - 23:23:05 AKST

On Mon, Feb 12, 2007 at 03:36:30PM -0900, Royce Williams <royce@alaska.net> wrote:
>
> Now, if someone starts posting Windows vulns here ... that's a
> different story. :)

I think I'll start posting them in my headers -- you know, a base64
encoded X-WinVuln: header. I could use a different one with each post.

--
Bryan Medsker
bryanm@acsalaska.net
---------
To unsubscribe, send email to <aklug-request@aklug.org>
with 'unsubscribe' in the message body.
Received on Mon Feb 12 23:22:26 2007

This archive was generated by hypermail 2.1.8 : Mon Feb 12 2007 - 23:22:26 AKST