Jump to content

gEEEk

Active Members
  • Posts

    173
  • Joined

  • Last visited

Posts posted by gEEEk

  1. Hey guys.

    So I've install FreeNAS on one of my spare machine.

    The machine is configured with a netbios name and a domain.

    When I try to access the server using one of my Windows machine using the

    Start -> Run and

    \\192.168.2.17

    No drives or directories appears..

    My drives are formated with FAT32 and I've enabled CIFS/SMB.

    Any instructions, guidelines would be very much appreciated.

    /gEEEk

  2. Darren is actually using an Aspire One from Acer, not the EEE PC from Asus and I've only seen Matt using a macbook *Apple ftw* but the eee pcs are great too I have a 1000h and love it.

    Wrong. :unsure:

    Darren owns a EEEPC. Think he has the 701.

    But he doesn't use it as much nowadays, mainly because he bought the

    Aspire One. As you said.

    Correct me if I am wrong.

    I own a 701 which is a brilliant machine, with Atheros chipset. Supported out-of-the-box

    in BT3. :)

    /gEEEk

  3. i think hes talking about how to use his belkin router in client mode.

    Oh f***.

    I wrote the wrong option. I meant "Wireless Bridge". :(

    Sometimes your mind says something but your fingers says something different.

    Sorry about that..

    Just give it the other AP's mac adress.

    And apparently the other AP's WEP encryption (if need ofc).

    Yours might be different but my router can only handle WEP in Bridging mode.. Damn.. :angry:

  4. I think you are referring to L0phtcrack.

    Which is a program you run INSIDE Windows.

    Clear the CMOS as mentioned. And then boot into OphCrack,

    via a CD or a Pendrive.

    Try if the administrator account is active, and hopefully without a password.

    By pressing CTRL ALT DELETE at the login screen.

  5. Ferret sniffs the "interesting" cookies.

    Hamster allows you to USE these cookies to gain access to a website.

    A lot of machines has a WLAN AP priority list or a certain network that they are suppose to connect

    to when it's available. Let's say machine 1 has been set to connect to HAK5 Home Accesspoint, when you are at the

    coffeehouse for example, the machine "broadcasts" this request.

    Translated to this:

    Machine 1: Is HAK5 Home there? If it is, let me connect to it!

    And the Jasaeger just simply says, I am HAK5 Home!

    So the computer connects to this network, believing it's the actual HAK5 Home.

  6. So what you are trying to do here is..

    Encrypt your web browser traffic to prevent people from sniffing your credentials.

    But you don't want to encrypt or "hide" your torrent traffic.

    So what you should be looking for is a Firefox add-on that scrambles the traffic.

    That would be the ultimate solution for you.

  7. My goal will be to silently monitor his incoming and outgoing traffic for packets (account information, passwords, etc), and to upload and download some files without authorization. His goal will be to find out my true identity (IP address), and to keep me away from his personal data using commercial software.

    Just a quick question, if you're not on the same network. How will you be able to monitor his outgoing and ingoing traffic without the use of a RAT or something simular.. :blink:

    Enlighten me.

  8. Hey I'm really curious to find out HOW to hack into my brothers computer. I know its possible, but how? We are both connected through router, and on same network. So how would i go about and hacking into his pc. I'm doing this strictly for gaining knowledge. I'm thinking about studying networking in college and knowing how to do little things like this would help me. Thanks in advance!!

    You really have to define what you mean with hack your brother's computer.

  9. The best way to totally pwn a computer is to go down to your local Ace Hardware store and Walmart to getthese items...

    -Hammer

    -Nail

    -Bottle of Water

    Once you get these items go to your brothers system, open one side of the case. The put one of the nails you bought and place it right above the Hard Drive. Then use the Hammer you bought and bang on the nail repeatedly. This will cause the nail to penetrate the victims Hard Drive and totally mess up his system.

    Then you must take the hammer once more and smash in Motherboard so it is rendered useless.

    Then take the Bottle of Water and drink it so you don't become dehydrated.

    Now just seal the system back up like nothing ever happened.

    Lastly set up a hidden camera and tape is reaction to the system not working.

    Then take his monitor and sell it on EBay

    But really you could search for some guides, and videos. Which would save you alot of time and money.....

    Now that's a HAXX for ya.

    - Metasploit, yes.

    -Telnet.

    - USB 1337 Haxx

    - MITM

  10. I am wondendering if my cable wires in the basement somehow are hooked up to the apartment and he has a modem router setup?

    That does not sound realistic Sally..

    I suppose he has cracked your WPA key. Any monkey with the right network card and a backtrack live CD can do the job.. And especially if you have an easy key (few characters).

    First.. Run a network scan

    lot of software out there..

    If you're running Windows.. You could always try a classic:

    net view /domain

    net view /domain:(hacker's domain ((workgroup))

    Check if he's running under the same hostname as you are :)

    MITM attack this looser.. DNS spoof him to a random website.. and encrypt your traffic.. Change your security setup..

    WPA2 preferably. And not just 7 characters.. Reboot the router.. Tada..

    BTW, a mac adress can be changed ;)

    Let me know how this goes..

  11. A little off-topic but the wordlist method isn't 100% reliable if the character combination

    can't be find a "dictionary" right?

    So, can you brute-force a WPA-PSK key?

    /gEEEk

  12. Hey guys. :)

    I've got a small problem while I'm trying out Ettercap on my home network.

    None of the hosts seems to get an internet connection!

    I'm using Irongeek's image changing filter and Ettercap-NG on Windows XP (GUI mode)

    I'm not running in a promiscous mode due to the fact that the connection is

    wireless.. (Problem?!?!)

    The connection on the machine that is ARP:ing has a internet connection.

    /gEEEk

  13. The good old Cain and Abel.

    The pictures showed that you were running on a wireless card.

    Then make sure you're not using promiscuous mode...

    First thing first, go into -> Configure -> Your NIC -> "Don't use promiscuous mode"

    Good luck :)

×
×
  • Create New...