Jump to content

Search the Community

Showing results for tags 'email'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 12 results

  1. Hello all Total newb here. Have done some small hacks in the past but no real knowledge. Recently had a friend spoofed from the email address @emkei.cz would like to know using the source if it can be traced back to the sender? reason this is important is this is a political issue. I have seen a lot of no's on forums but i thought this place might know more than the standard fare that comes up in google searches. Regards
  2. Hello community, Nice to be hear. I just wondered is their a more effective way of email bombing than I am currently doing? I have a simple home made python script which allows me to connect to a Google account I create ( Basic I know ) I am trying to work on over Email provider support. But anyway... I can't get past the " Text only input " is there a way to send files in email bomb attacks? Also how would this be done and is there a way to get past the terminal from cutting out due to the server closing the connection? is this due to the email service closing due to the volume of emails? if so is there a way I could logically delay the time between messages? Lastly all my emails come through to the same email. How can I get it to create a new email ( conversation ) each email? would it be a simple character var and change on each send? how would i implement this?
  3. I've tried every way I can think of. If all else fails I'll try to make it log in to like, dropbox and upload or something. I've dug through most the posts on this site and it's unable to send. Should I try to use a different one than Gmail? Is that the problem?
  4. I thought this might be a good topic for discussion. I had wondered how hard it would be add a bunch of people I didn't know to facebook or LinkedIn. I had noticed when I signed up for some social media sites that there is an option to import contacts from your email contact list. While it's illegal to send spam emails I don't think it's illegal to use the email addresses to add friends on facebook. So basically if you wanted to find a bunch of people from a company or a school on LinkedIn or facebook you could pretty much use a method like this in social engineering or phishing on social media. Once again I'm not totally sure on the legality of doing this but I figure it is worth a discussion. Steps: Get the email list I figured a guy could pretty much hit up pastebin and create an email list for any organization he wanted to target. Grep out the email address and sort them for uniqueness. Also sort out domain names or domain extenssions you don't want like .gov or .mil addresses. You probably wouldn't want to accidentally spam or phish them. Split the lists into sections smaller than the maximum allowed limit. I think gmail it's 3000 or 5000. Forgot it. split them into 2500 line text files. Then convert the text file into CSV with a program kinda like this. I wrote this pretty hastily. Just opens up a file and writes a csv header with the correct fomat for gmail. Make sure to get the number of commas right. You can do this with Yahoo! and other free email services. There are some security measures against it. Then import the email list into your contacts as a CSV. Then add friends on social media sites from your contact list. That simple. Here's a link to the blog post I wrote about it. http://codeexamplescplusplus.blogspot.com/2016/10/csv-maker-c.html Here's some hasty C++ for the CSV maker. My code is shit just to let you know in advance. //application to sort email addresses and put them into a CSV for use with gmail. #include <string> #include <sstream> #include <iostream> #include <cctype> #include <fstream> #include <iomanip> using namespace std; int main (int argc, char* argv[]) { //build command line statement from string variables {ofstream myfile; myfile.open ("/root/Desktop/emails.csv"); { string line; ifstream infile ("/root/file.txt"); //input the layout information for CSV file myfile << "Name,Given Name,Additional Name,Family Name,Yomi Name,Given Name Yomi,Additional Name Yomi,Family Name Yomi,Name Prefix,Name Suffix,Initials,Nickname,Short Name,Maiden Name,Birthday,Gender,Location,Billing Information,Directory Server,Mileage,Occupation,Hobby,Sensitivity,Priority,Subject,Notes,Group Membership,E-mail 1 - Type,E-mail 1 - Value,E-mail 2 - Type,E-mail 2 - Value" << endl; if (infile.is_open()) { while ( getline (infile,line) ) //output conacts to contact list. Comas delimit contact information fields. myfile << ",,,,,,,,,,,,,,,,,,,,,,,,,,,* ," << line << ",," << endl; infile.close(); myfile.close(); } else cout << "Unable to open file" << endl; } } return 0; }
  5. I am getting FaceTime calls from people I don't know. They are using an email address that isn't linked to any social media that I can find. How (if possible) can I get the IP address of the device calling? Or any other form of reverse tracing? Any help is greatly appreciated friends. Cheers, trolltsky
  6. I'm trying to generate an email'd report of the AP & Client scan, however the report can't make it out via email. I'm seeing these errors in the System Log: Wed Mar 30 09:00:00 2016 cron.info crond[1008]: USER root pid 6834 cmd /pineapple/modules/Reporting/files/reporting Wed Mar 30 09:00:46 2016 mail.err sSMTP[6948]: Unable to locate mail Wed Mar 30 09:00:46 2016 mail.err sSMTP[6948]: Cannot open mail:25 Report configuration is set to: Generate Report every 1 hrs Send Report via Email Report Contents set to: PineAP Site Survey Duration of AP & Client scan: 30 seconds Email Configuration set to: From: pineapple@ivycomputer.com To: rene@ivycomputer.com SMTP Server: mail.ivycomputer.com SMTP Port: 25 Domain: ivycomputer.com Username: left blank Password: left blank TLS/StartTLS not checked Is there a mail module or something additional that needs to be installed?
  7. Hi all, Here's a nice script, entirely in a batch file, that ; Prompts for input of a user's Full Name and Email Address Sets their password to a random string of uppercase, lowercase and numerical characters. Generates an email to send to them, with their new password. Notes; Length of the password can be set using the line Set _RNDLength= Whether user has to reset their password on logging in can be set with -mustchpwd Amend OU= and DC= for your own companie's domain. @echo off :Start endlocal echo. echo This script will reset the password for a user, using their Full Name, echo and then generate the email to be sent to them. echo. echo Passwords are automatically set as 10 digits, using lowercase, echo uppercase and numbers. echo. echo. echo. set /p "DisplayName= Full Name : %=%" echo. echo. set /p "EmailAddress= Email : %=%" cls Setlocal EnableDelayedExpansion Set _RNDLength=10 Set _Alphanumeric=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789 Set _Str=%_Alphanumeric%987654321 :_LenLoop IF NOT "%_Str:~18%"=="" SET _Str=%_Str:~9%& SET /A _Len+=9& GOTO :_LenLoop SET _tmp=%_Str:~9,1% SET /A _Len=_Len+_tmp SET _count=0 SET _RndAlphaNum= :_loop SET /a _count+=1 SET _RND=%Random% SET /A _RND=_RND%%%_Len% SET _RndAlphaNum=!_RndAlphaNum!!_Alphanumeric:~%_RND%,1! If !_count! lss %_RNDLength% goto _loop dsmod user "CN=%DisplayName%,OU=[OU],DC=[DC],DC=co,DC=uk" -pwd !_RndAlphaNum! -mustchpwd no IF ERRORLEVEL 0 ( GOTO SendEmail ) ELSE ( echo. echo Failed. echo. Pause GOTO Start ) :SendEmail start "" "mailto:%EmailAddress%?subject=Password%%20Reset&body=Hello,%%0D%%0A%%0D%%0AYour%%20AD%%20password%%20has%%20been%%20reset%%20to%%20!_RndAlphaNum!%%0D%%0A%%0D%%0AKind Regards,%%0D%%0A%%0D%%0AYour%%20Name" cls GOTO Start Email generated looks like this; Hello, Your AD password has been reset to kD5Xjfd8A6 Kind Regards, Your Name This saves me some time at work when we get loads of emails asking for password resets for AD accounts. Takes 30 seconds instead of a few minutes.
  8. Hello hak5 A close friend of mine was married to his wife for many years. He was on a 2 night work trip, when he got home Over 40,000 cash and from accounts, photos, cats, some furniture and valuables were taken by her and she left. With no notice or idea she was planing to leave. He got a call the next day demanding more money, he said fuck no. He gets another call an hour later from the man we guess she left with demanding the money or you will get hurt. My close friend suffers from polio and limps around, easy target. We need to get into her email address and i don't know the best methods of doing so. The address is a Hotmail. Any help on hacking into it to read her emails would be appreciated.
  9. I'm going to start this by saying I know what I'm going to say might sound a little shady, but just bear with me here for a minute. So, this is the first time I've used this site, but a friend recommended it as a potential place to find a solution to my problem. Okay, so, I can't get into my Xbox Live account. Or the email address I have attached to my Xbox Live account. Because, in my infinite wisdom, 16 year old me (back in 2006) created an Xbox Live account without putting in my real name, or anything like that. All fake info. I did end up attaching my dad's credit card to it to buy games and DLC, but aside from that, all fake info. The trouble is that, at some point, I stopped using the dumb email I was at the time, and never bothered to see if I could move my account to a new email or anything. Years passed, and I never had any issues. Then, a few years ago, I realized this might be an issue, so I tried to figure out how to get into my account. All that really accomplished was that I put in so many passwords that it wouldn't even let me try any more. So I gave up, because even then I was still a dummy. But now I want to get an Xbox One, and I don't want to just create a new account. I can't even log into my account on my 360, which hadn't been a problem until now. I don't know what to do. Is there anything I can do? Granted, I haven't tried calling Xbox Live support. But I really doubt they'd do anything to help, given that I don't really have anything to prove that it's my account, other than having that stuff on my 360's hard drive. I did at one point try going through support by putting in account information, but I didn't know any of it, so that did me no good. So, that's my situation. Thanks for at least taking a moment to read this.
  10. I would like to share this one recent bug i found in gmail. It allows sending a list of about 200 email addresses and validates them if they exist in the google DB or not. This validator script is used by gmail while registering new users (ajax request is sent which shows whether entered email is available or not while user is filling up fields). Its simple XSS. Anyone can send a request containing multiple usernames and gmail replies with answer for every single of them whether it exists or not. Here is my oroginal post and description: http://vincian.blogspot.in/ http://vincian.tx0.org/links/gmail_email_validation.html Just thought of sharing it with hak5 :-)
  11. Hi guys. After watching the eppisode on pgp encryption for email and taking notice of all the unlawful spying going on these days I have been using gpg to encrypt what mail I can.. However, I cant get anyone else to give a rats @$$ about it. So, this got me to thinking the best I can do is secure my own account. Like so many I have mail on a gmail server that will sit there prettymuch for ever incase I need it; much longer than 180 days for it to become public property. SO.. I have been trying to find a way to encrypt all the message already received and sent ect.. Its far to painful to manually use thunderbird to move messages to draft then edit/encrypt and move back to inbox. I tried the IMAP crypto.jar which should convert all stored IMAP messages. While this would be prefect, I can not get it to work; never connects. I was hoping that through some piping and what not there would be a way to use linux to download each messag, gpg only the body of the message then upload/replace the stored message OR resend it to myself. However, having only jumped off the windows ship receienty I do not seem to have the skills to make this work, yet. I have been able to use getmail to download all my emails into files, but I really would like to have it take the files as they come in and then resend the gpg version back to me all in one shot. Since you find joy on the shell can you tell me how I might make this happen? I want to download and take each file then copy the subject over to a new message, encrypt the body of the email only using public key, then send the subject with the encrypted body to myself. getmail > gpg "user key" and other crypto junk > coppy subject of email > append to> grep body-of-email > sendmail to meself ??????????? Thanks for doing what you do!
  12. Since my main focus has always been hardware hacks and OS's this problem is a little outside my realm. Two days ago my boss complained that he had 1400 returned emails in his inbox. It seems that our email server may have been breached and somebody used it to send thousands of Chinese spam emails. Now our company has been put on the email blacklist and we are fighting to get this runaway train to stop. The morning we discovered the issue, we immediately killed the sales@sybatech.com email address in Microsoft Exchange. Any ideas? Here's one of the headers (I also attached a saved copy of the email): Received: from mail.sybatech.com (unknown [173.165.112.213]) by mx16 (Coremail) with SMTP id QsCowECJHVc7AgRQjXUuBg--.993S2; Mon, 16 Jul 2012 19:59:56 +0800 (CST) Received: from localhost (localhost.localdomain [127.0.0.1]) by mail.sybatech.com (Postfix) with ESMTP id 994A82A8100; Mon, 16 Jul 2012 06:59:52 -0500 (CDT) Received: from mail.sybatech.com ([127.0.0.1]) by localhost (emailserver [127.0.0.1]) (amavisd-new, port 10024) with LMTP id 07050-01-5; Mon, 16 Jul 2012 06:59:33 -0500 (CDT) Received: from hvwkns (unknown [42.49.128.155]) by mail.sybatech.com (Postfix) with ESMTP id 0C08C2A80FD; Mon, 16 Jul 2012 06:59:22 -0500 (CDT) Message-ID: <20120716200750226845@sybatech.com> From: =?utf-8?B?5r2Y5a6B5aiF?= <sales@sybatech.com> To: <gusuhang@163.com> Subject: =?utf-8?B?5pyJ5pWI6LCDeuWyl+iwg3XolqrlkozkvIFx5Lia5bi46KeB5YqzZuWKqOS6iWrorq4=?= =?utf-8?B?5aSE55CG5a+5c+etlu+8gQ==?= Date: Mon, 16 Jul 2012 20:07:45 +0800 MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="----=_NextPart_000_0E37_01A48561.19A8AAF0" X-mailer: Thfifmdkl 2 X-Virus-Scanned: by ClamAV 0.83 X-CM-TRANSID: QsCowECJHVc7AgRQjXUuBg--.993S2 X-Coremail-Antispam: 1Uf129KBjDUn29KB7ZKAUJUUUUU529EdanIXcx71UUUUU7v73 VFW2AGmfu7bjvjm3AaLaJ3UbIYCTnIWIevJa73UjIFyTuYvjxUVk9NUUUUU
×
×
  • Create New...