Jump to content

Search the Community

Showing results for tags 'hacking'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

  1. Greeting so I am attempting to unpack this elf binary ; $file ELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 3.2.0, stripped; $upx -d wont work ; any ressources should I take a look at them ? ps: I am down to share the binary with whoever is interrested
  2. Hi, I'm a programmer with little hacking knowledge, but as far as I understand hacking games usually boils down to finding out base addresses of pointers, since there never change when you restart a game and knowing offsets for fields. Then you just follow the pointers, add offsets to read content of any member variable. If a game developer had a script/program, that would insert a random number of variables into the source code before some important base pointers during compilation and insert random number of additional member variables at the start of objects, wouldn't it make hacking the game much more difficult, since locations of base addresses and member variables offsets wouldn't be static anymore when the game is restarted? I'm aware it can't prevent anyone from hacking such a game, but I am right in my assumption, that it would be an additional burden to hack such a game?
  3. so i got my usb rubberducky in the mail, and upon watching the instructionals on youtube i have to say im at a complete loss of wtf to do. im new to all this. ive tried downloading the duckencoder but the .jar file cant be opened. i also downloaded DuckyScript UDL, Duck Firmware.hex, and notepad ++. still im stumped. please help!
  4. I know I may sound like a noob here, but is using Karma by itself already illegal? I'm just asking so that I don't go into the wrong direction.
  5. How would you go about hacking a WiFi based system like alarm.com or adt. Got one some time ago and would like to experiment with the cameras and system itself. Any tips or walkthroughs would be great.
  6. Hi guys, I am an undergraduate student and I am currently conducting a qualitative research on hackers. My study aims to explore Hackers’ subculture values in addition to their motivations in pursuing a hacking career. It will also aim to understand when and why a White Hat Hacker will decide to change path in becoming a Black Hat Hacker or vice versa if applicable. I would really appreciate if you can share your experiences/motivations/ if possible lifestyle and maybe have a discussion about it. Many thanks.
  7. Hi guys, I have a problem: I want to hack my Wifi but all the attacks which I found only worked for WPS 1.0 but not on my WPS 2.0. Of course I am open minded for other ways to hack my wifi but none of the attacks which I found worked.🙄😞
  8. key is in image Dark.jpg help me with this
  9. An extremely asked theme is how to hack an wifi network easily, today i has the answer to you question totally free. Today is possible to attach a kali linux to your windows totally free and by a quickly mode, using Virtual Box the work is dis complicated. In the link bellow i taught how to hack any wifi with any operational system. You can ask for help in the post comments... Click here to go to article
  10. I need some help from someone. Someone raped my girlfriend and now i got his number. I would like to talk someone who can help me have revenge. i would love to destroy this number and bother him. contact me if u want to help.
  11. Hello! I have a question. Is it possbile to hack someone who is not on Wi-Fi? Like I am in Poland and I am hacking guy from Spain or USA. I want this way on Kali Linux. ?
  12. I just want to know is it possible to hack an elevator and send it to any floor i want or to change text on display from a computer?
  13. NotPike

    Hacknet

    Has anyone else played this game? If you like terminal based puzzle games with an interesting story this might be the game for you. Catchy sound track too. http://www.hacknet-os.com/
  14. What book you recommend? Books in security, hacking pen testing, or anything else that you recommend to increase knowledge
  15. There are several kinds of attacks for Wifi Hacking. However, this tutorial about how to hack wifi i was checking. However, later when i tried it with Virtual machine on my windows 10, it didn't actually work. Is it happening because of Virtual Machine! should i install Kali Linux OS to make it fully work!
  16. Recently installed Kali to my RPi3, and also to a USB drive for use on my Ubuntu16/Win10 laptop. Today I tried to make the Kali USB drive 'persistent,' and I thought maybe some people even more newbie than me might be interested in hearing what i had to do to make it work. Following the instructions blindly doesn't always work: (1) Creating the USB drive, no problem: https://docs.kali.org/downloading/kali-linux-live-usb-install However i had to do it using Win32 Disk Imager, because when i used the 'dd' method (from Ubuntu16 in a VirtualBox) it ran all night and still hadn't finished. So, Win32 imager. (2) Then on to make the Kali installation have 'persistence' so it would save settings and be able to save downloaded applications and scripts: https://docs.kali.org/downloading/kali-linux-live-usb-persistence ... which is where i began to have some problems. Under Step 1. i wasn't getting the prescribed sdb1 and sdb2. I had 3 sdb drives already. So i went back and repeated the Win32 Disk Imager process, and then doing fdisk -l on the usb drive, in a Ubuntu16 machine, showed me sdb1 and sdb2. ... Step 2. went well, in my case it was kali-linux-2018.1-i386.iso and i executed each line in Step 2 separately, waiting for each process to finish. ... Step 3. again execute each line separately and wait for each one to finish before going on to the next. ... Step 4. is where i was baffled; i wasn't getting persistence on re-boot. It turns out the directory wasn't being created, nor was the persistence.conf file. I had to go to /mnt, create the directory, cd to it, create persistence.conf and enter the ' / union ' and save it. Then unmount. I think that is all i had to do. Create a dummy text file in my home directory, save it, re-boot into Kali Persistent mode, and voila i had persistence. ... To experienced users, this all must seem silly, but six months ago i would have been totally baffled by the instructions "not working." Even newer newbies may find this hair-pulling today useful. ... THEN: (3) Why wouldn't my command-line rtl-sdr WBFM script work? rtl_fm -f 93.3e6 -M wbfm -s 200000 -r 48k - | aplay -r 48000 -f S16_LE First, of course, sudo apt-get rtl-sdr. But my one-liner wouldn't put out because my Kali didn't have aplay. So: sudo apt-get install alsa-utils, then the script would run. Almost. This version of aplay didn't like ' -r 48k ' so i had to change that to ' -r 48000 '. Then i got my FM station. Audio quality poor, so i will have to tweak that script on Kali. On Ubuntu16 i think it sounded just fine. So that was my day today. NEXT: installing rfcat on my Pentoo USB stick. I haven't a clue, yet. I did figure out that 'sudo apt-get install' gets replaced by 'sudo emerge --ask' but it doesn't find rfcat anywhere out there. I'm probably doing something wrong? ... Cheers.
  17. I am a complete noob when it comes to hardware but I would love to start vulnerability testing pieces of hardware to learn more. I have a tenvis IP camera and was wondering where you guys would suggest me to start researching or where to start?
  18. Hi guys, I just found out about this community and it looks really cool. I was wondering what the active users in this community thinks a good age to start learning to hack is. I also wanted to know where to start. I don't feel like spending money on something I'm not sure will stick with me in the future. Thanks
  19. Hey guys First post ? So i was wondering if you can help me i need to penetrate a machine with a reverse shell of some sort Scenario: Pc lab with 30 thin clients Running off server (win 2012 r2) Main (demonstration computer ) (with e beam)windows 10 newset creators update Thin clients have no admin (they do bu need password from ITLAB What would be your first steps in doing this ...ps i cant really get to the server *All connected via ethernet* I would like to use hak5 gear Thanks Travis (the hacker noob)
  20. Lol hey im pretty new to "hacking " so is there any specific place to start all ive basically done so far is make a line of code that pings a website over and over in an attempt to crash it it didn't work tho only slowed it down. And i also made that matrix thing aswell aswell as .bat file to instantly transfer files off a memory stick so i know a bit of bat bit of c and c++ aswell as java so bit of a bunch i just dont know where to start now
  21. Hello, something really weird happened to me yesterday. I created a RAT that I encrypted in a WinRar File and wanted to troll some of my friends with. I send the file in the chat of my discord server (similar to Teamspeak) and before that tested it on virustotal.com and a similar site. No one downloaded it (unfortunately ^^), but a few hours later (when none of the people that were on the discord were online) anymore, I saw a connection coming in. I used a cracked version of NanoCore that I got from some hacking forum (it was created by Alcatraz3222 and thousands of people downloaded it). The Computer had an IP from the USA (doesn't have to be true, it show that I'm from England even tho I have a German IP) and had no Antivirus installed. The name of it was something with a C at the beginning, and a y and an o (don't remember it exactly). I wanted to know who that was and opened the windows to the screen. He had some old version of Windows installed which I didn't know (its the one with the gray taskbar, pretty basic). There was a command prompt running, which had a python logo and was named "clock". I don't remember what was in it, but it was testing for something the whole time and once said something about "found" and "terminated". The only other thing I saw was Wireshark on the desktop. A few seconds after that, he disappeared from my client list. I didn't use any protection like VPN or a firewall at that moment. After that, I got really scared for some reason and turned off my computer. Does someone know how he got on my list and what he was doing? Maybe I'm getting ratted and he wanted to see what that file was, or a discord server ran the file? I really need your help ;) Cheers, contrix_ PS: Sry for my bad English, I'm German and just 14 years old as you probably already assumed by my writing ^^ PPS: While writing this text I overwrote my text two times, even tho I don't think I touched the insert button. I'm getting really paranoid xD
  22. Guys please help ASAP if the usb port is disabled from the registery editor( HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\usbstor then start value changed to 4 which means its disabled) will the USB rubber ducky work please help!!
  23. Hi, im new to this forum and i have a question related to wireless penetration testing. I have a Alfa AWUS036NH Card and amped it to 33dBm and a Yagi-uno antenna with 25dBi of gain.. If i'm correct the EIRP calculation should result in 58 Watts / EIRP. So my question is how far would i get with this setup and another thing i live in a place where surrounded with a lot of houses does that mean that the walls, roofs etc block the signal and decrease the signal so i get less further than when (i.e on top of a building.)
  24. Hello guys, I have been working on VulnHub/Root-me.org/Hackthebox.eu watching the hak5 show a lot on youtube lately one of the common things i have noticed on all the platforms is that people looking for a starting point to get into the security field to help everyone whose new to this field, you need a strong will a lot of persistence and above all "Try Harder" attitude to help the community further I made a blog where I will be posting CTF guides/Attack Methodology from metasploit to reverse engineering everything so please check out this blog and please tell me about your views! http://openexploit.blogspot.in/2017/10/ "Security is hard, Just dive in" - Jared Demott
  25. I am not sure if this is the right bored to be talking about this I am willing to code Trojans,Viruses,Bots and any other type of malware in exchange for bitcoins. It could do just about anything you want example: Backdoor a system, Destroy the entire computer, Delete files, Record video and audio, etc pm me if your interested
×
×
  • Create New...