Jump to content

Search the Community

Showing results for tags 'windows xp'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 5 results

  1. Hello, I am in master in system and computer security I would like you expose my problem to know if you could help me. I explain to you we have a project to create a worm that encrypts file type ". Avi "who will infect the victim's pc (the defender) and then spread to his virtual machine that is connected to the same local network and they will have to create a secure system. Here is what we have: - We have 2 choices of infection be using the local network "the pc of the victim and my machine using a network cable" or otherwise via a USB key that we just insert it yes remove ( I thought of Rubber Ducky or create one but I can not find it in my country) - the operating system Windows XP sp3 32 bit. - they have the right to use all possible tools including anti virus. - the port they will have to leave open is 443 80 135. My problem lies in how to infect the machine and subsequently spread my worm. It's been 2 weeks that I'm looking for but I still have no satisfactory answer. I tested the last flaw of EthernelBlue but without success Kaspersky blocks my access Thank you.
  2. Hi there. I've been given an assignment at university to get into the administrator profile and leave a text file on the desktop to prove I was there. I have a list of users but all attempts to crack passwords has been unfruitful. I've been given a very restricted guest account so I am attempting to upgrade to another account to hopefully gain more info about the system. I am looking for advice about where to go from here/upgrade my guest account/get into a very difficult admin account. I'd also like to say that this is completely legal as I have been given this task from the university and it's over virtual machines. (Kali linux to XP).
  3. Hi Everyone, Recently I was using Hiren's Boot CD and I discovered the MiniXP feature which has now recently revived my laptop (thank god!) and the lightweight version of the OS got me thinking... Would it be possible to install mini xp on a pi? I have already read instances of people extracting mini xp from the boot cd and making a stand-alone boot version (http://reboot.pro/topic/12138-can-i-extract-mini-xp-from-hirens-bootcd/), but I still want to see if it is possible to get it to work on a pi. If the XP works, then maybe we could even come up with a way to use Windows 7/8 Embedded or equivalent! Let me know what you think!
  4. The computers we use at my job run Windows XP Professional. The computers restart at exactly the same time each morning at 5am. What I’m trying to do is learn as much as possible about what is causing the restart so that I can prevent it. There have been times where I’ll be working on a very important project, the computer will restart, and I will lose significant progress. It isn’t the sort of work where you can just hit “Save” and continue where you left off after the restart. If there is a process running that is causing the restart, I want to be able to identify it so that I can “End” it when necessary. If the restart is being caused by a Windows service then I want to be able to identify it so I can “Stop” and/or “Disable” it when necessary. I will tell you what steps I’ve taken and what I’ve learned. I’m hoping that someone can provide some insight or advice on what I should try next. Note: I have administrative rights. All steps taken were done with admin privileges active. a) I've tried the “Start>Run>shutdown –a” method in an attempt to halt the restart when it begins. It didn’t work. The restart still occurred at 5am. b)I tried changing the Windows clock in an attempt to delay the restart. It didn’t work. The restart still occurred at 5am. c) I tried disabling the Windows Time service in Control Panel>Administrative Tools>Services. It didn’t work. The restart still occurred at 5am. d) I tried methods b and c simultaneously. It didn’t work. The restart still occurred at 5am. e) I thought that the restart might be triggered remotely so I disconnected the Ethernet cable from the computer. It didn’t work. The restart still occurred at 5am. f) I tried looking into Control Panel>Task Scheduler to see if the restart was a scheduled task. It wasn’t. g) I tried looking more deeply into the Task Scheduler via the command prompt to see if perhaps there was a scheduled task that was being hidden from the Task Scheduler GUI. There wasn’t. h) I tried looking through the list of running processes (over 50) in Task Manager to see if any of the names seemed like they might be related to restarting or shutting down etc. but nothing stood out. i) I tried making a list of all processes running before 4:30am to see if any new processes were started between 4:30am and 5am. This wasn’t helpful. j) I tried downloading and using Process Explorer in the hope that it might be able to identify the process that’s causing the restart. If the program is capable of doing this then I’m not sure how. Process Explorer seemed to provided a lot of information on each process but nothing that helped me uncover what the intended function of said process was. I've been trying to solve this puzzle for weeks now. The more time I invest in it, the harder it is for me to give up. Any help would be greatly appreciated. Thank you so much!
  5. newbiewa

    Exact Os

    Hi Guys... i'm trying to find os of my neighbor computer on the network with this command nmap -O 10.1.10.15 [/CODE] but why can't nmap detect exactly OS??? just want to know the technical answer Thanks in Advance... Regards, Ewa
×
×
  • Create New...