Jump to content

datajumper

Active Members
  • Posts

    165
  • Joined

  • Last visited

  • Days Won

    1

1 Follower

Recent Profile Visitors

2,273 profile views

datajumper's Achievements

Newbie

Newbie (1/14)

  1. lmao thats funny as hell @fernandoblazin good reply hahahah
  2. hey guys i have been searching alot how to secure my apache server ...i have found libapache-modsecurity the webserver is running on debian9 ...no gui lol but i followed the guides ..to turne SecRuleEngine on but when i do i try to restart ....service apache2 restart and apache is just dead it the water lol so now im turning to you guys maybe im not doing something right idk but i scanned my website with vega ...i know how to use lets encrypt i just havent done that part yet lol but vega says my site has xss flaws and ssql and of course clear http ...bc i havent installed certbot yet but can any of you all tell me or give me advice on how to secure my apache2 server ?? modsecurity and add owasp rules-crs ?? im having a hard time understanding i really need help on this guys pls ..if i have been unclear because im not the best at explaining lol feel free to ask questions and ill try to explain better thanks in advance
  3. oh wow man i had no clue i didnt know i was using vpnbook with kali anonsurf = tor with using tor do you still think they looked at my data ? man i want to learn more about this and do you have a good guide for rolling your own vpn ? actually im going to research that right now thanx for the info sincerely i appreciate it thanks again digip
  4. have you tried vpnbook ( google it ) all you do ist download the certificate pack the psswd is on the web site where you download it once you download it just extract it choose wich port you want to use theres a few in that folder like udp25000 udp443 udp80 just pick wich one you want i am using udp25000 open a terminal sudo su or sudo -s then its as simple as openvpn --config udp25000"file" just type openvpn --config then drag and drop that file in your terminal once its started just minimize it you close the terminal you kill you vpn but it works and its free the only downside is it dont support peer to peer downloading example like torrents bit torrent client pirate bay "example lol" but if you are just wanting a good vpn here you go man : ) just download one of the certificate bundle's i actually alternate between the euro one and the US one lol if you need hel holler : ) https://www.vpnbook.com/freevpn
  5. the ip camera should just be setup like an access point if im not mistaken i dont know how yours is set up but you can use aircrack-ng the normal way like you do cracking a router and as for the web login url you should be able to use a wordlist and hydra to bruteforce email me or mssg me on here it dont matter send me all the info ill do my best to help you oh lol i just skimmed over this forum i missed the part where you already have a handshake / pcap ? if thats correct we can use crunch or something to crack it then as for the log in use hydra either terminal command or hydra gtk ....for give me if i skiped over any info and answered incorrectly
  6. ok man im here if you need anything i try to help lol bye 4 now
  7. i am an amature at this but ....ill try to help lol if it dont help im sorry do you have these packages installed ? .......... python-m2crypto libgcrypt11 libgcrypt11-dev libnl-dev dpkg -s python-m2crypto libgcrypt11 libgcrypt11-dev libnl-dev If not, to install: apt-get install python-m2crypto libgcrypt11 libgcrypt11-dev libnl-dev https://askubuntu.com/questions/597546/iwconfig-wlan0-txpower-30mw-not-working its easier just to send u the link i found lol https://wireless.wiki.kernel.org/en/users/download https://www.kernel.org/pub/software/network/wireless-regdb/ https://null-byte.wonderhowto.com/how-to/set-your-wi-fi-cards-tx-power-higher-than-30-dbm-0149606/ its got something to do with the cdra package is what everyone is saying i hope this helps if not just ignore me lol
  8. oh i get it man lol yeah im not too fond of the colors myself haha and idk why but i actually like the stock firmware on the asus ..the one i had ..i cant remember the model off the top of my head but i done every kind of test i could think of at that think then i even tried to brick it on purpose just for shits ang giggles and the asus was unbrickable i know thats irrealavent i just thought id throw that out there lol good luck brother
  9. yeah lol i made the mistake of painting a yagi 2.4ghz antenna camouflage because i didnt want it to be seen ..but the paint had lead or something in it i guess and needless to say it never worked right after that ..it done great b4 i painted it lol so yeah i agree with barry be careful about the paint
  10. ive never used one of these but someone told me about them a year ago TP-Link N300 Wireless Wi-Fi Nano https://www.amazon.com/TP-Link-Wireless-Travel-Extender-TL-WR802N/dp/B00TQEX8BO/ref=pd_lpo_vtph_147_bs_img_2?_encoding=UTF8&psc=1&refRID=DXFYWKJSM5BJAARNVWTD lol ...or TP-Link N150 Wireless Wi-Fi Portable Router with Range Extender/Access Point/Client/Bridge Modes (TL-WR700N) https://www.amazon.com/TP-Link-Wireless-Portable-Extender-TL-WR700N/dp/B006DEBYWU you did say mini i guess it depends on your project
  11. after STRING powershell -nop -win hidden -noni -enc then add shellcode .........can that be converted to digispark ....like using duckuino converter?? im having problems adding my shellcode due to lack of space on the digispark is there any examples you can give me i just need a small reverse_tcp script to run on the digispark would you care to help me ? some guys on here gave me a few examples but when i use msfvenom to generate the shellcode its way to big i need help either to make it smaller or another method all together and plz keep in mind even tho ive been using metasploit 4 a while im still a noob with all of this rubberducky and digispark programming stuff ...a copy and paste example would be nice lol the saying goes bigger is always better lol not in this case i need smaller
  12. if you use metasploit to gain a reverse_tcp connection once you gain a meterpreter session you can run the killav command but if the problem is that you cant get past the antivirus to drop your shell code or payload you can try Veil-Evasion create a payload with veil it has an option to encode ruby into your payload and several other methods or if you have physical accsess to the keyboard of the target machine and if you have enough time norton should be running in the bottom right hand corner just right click on the norton icon it should have a disable sheilds button .....disable it temporarely until you get whatever it is that you was trying to do but veil-evasion works 4 me gain a reverse tcp session then you are back doored in .... my recent exploit ...what i did was i had my metasploit listener setup at home then i put my veil-evasion payload on to a regular usb thumb drive and went to a friends house "i had permision lol" and i put it in the machine right clicked on the veil evasion payload and chose run as administrator and it walked past the antivirus no problem and i had my phone ssh 'd into my listening machine at home so i had full control on the go .......i know this isnt probably what you were looking for i hope it helped ...if not theres some really smart really experienced pentesters on this forum just hang around be patient one of these guys should be able to help
  13. oh man ive been thinking of doing this for a while ...if i can do it cheap enough im going 4 it lol you guys are awsome ! .... can this be done with a rtl sdr like the one darren kitchen had ? i think its like 20 bucks i only ask because i seen the link that dave ee jones posted about the evil socket but this is a great project if we can accomplish it i mean because everyone is going to cell phone my girlfriend doesnt even get on her laptop anymore at all good luck getting me to give up my laptop / desktop's lol ill be running linux til the world ends thanks 4 the idea thumbs up !!!
×
×
  • Create New...