Jump to content

systemd0wn

Active Members
  • Posts

    49
  • Joined

  • Last visited

Posts posted by systemd0wn

  1. I've decided to put off IPv6 for the moment and I'm changing my goal up a little bit so hear me out on this one.

    I want this VirtualBox to handle 3 scenarios, listed below. I'm still formulating a plan of attack here so any suggestions would be welcomed if you think it's a cool idea.

    Scenario 1 [Completed]:

    [user]----[VPN Server]----[internet]

    Original scenario that we have been talking about and that the episode refers to.

    Scenario 2:

    [user]----[Proxy]----[TOR]----[TOR Net/Internet]

    This scenario I envision for users within my network to utilize. Instead of every device needing TOR running they can just change their local proxy settings.

    Scenario 3:

    [user]----[Proxy]----[VPN Client]----[3rd Party VPN Server]----[internet]

    This would be for applications that don't need the level of anonymity that TOR gives but they do require more bandwidth, maybe your torrents or something.

  2. I got it working fairly easily between Mr.Protocol's guide and the (surprisingly thorough) official how-to.

    I've included the server.conf and client.conf files to help people along. If you get everything working and you can ping across the tunnel but you can't get outside traffic, say your LAN or the internets, you should turn on IP forward.

    I'll spend a little more time with a write up later because I still need to get IPv6 working before I'm happy.

    I also had better luck with the unofficial OpenVPN app on Android. It's made by Arne Schwabe.

    EDIT: I forgot to mention that if you utilize these configs you'll want to add a static route in your router (Linksys or whatever) that tells the router how to get to the 10.8.0.0/24 network via the IP of your vpn server.

    Server.conf:

    #################################################
    # Sample OpenVPN 2.0 config file for            #
    # multi-client server.                          #
    #                                               #
    # This file is for the server side              #
    # of a many-clients  one-server                 #
    # OpenVPN configuration.                        #
    #                                               #
    # OpenVPN also supports                         #
    # single-machine  single-machine                #
    # configurations (See the Examples page         #
    # on the web site for more info).               #
    #                                               #
    # This config should work on Windows            #
    # or Linux/BSD systems.  Remember on            #
    # Windows to quote pathnames and use            #
    # double backslashes, e.g.:                     #
    # "C:\\Program Files\\OpenVPN\\config\\foo.key" #
    #                                               #
    # Comments are preceded with '#' or ';'         #
    #################################################
    
    # Which local IP address should OpenVPN
    # listen on? (optional)
    local xxx.xxx.xxx.xxx #you'll need to change this, or comment it out
    
    # Which TCP/UDP port should OpenVPN listen on?
    # If you want to run multiple OpenVPN instances
    # on the same machine, use a different port
    # number for each one.  You will need to
    # open up this port on your firewall.
    port 1194
    
    # TCP or UDP server?
    ;proto tcp
    proto udp
    
    # "dev tun" will create a routed IP tunnel,
    # "dev tap" will create an ethernet tunnel.
    # Use "dev tap0" if you are ethernet bridging
    # and have precreated a tap0 virtual interface
    # and bridged it with your ethernet interface.
    # If you want to control access policies
    # over the VPN, you must create firewall
    # rules for the the TUN/TAP interface.
    # On non-Windows systems, you can give
    # an explicit unit number, such as tun0.
    # On Windows, use "dev-node" for this.
    # On most systems, the VPN will not function
    # unless you partially or fully disable
    # the firewall for the TUN/TAP interface.
    ;dev tap0
    dev tun0
    
    # Windows needs the TAP-Win32 adapter name
    # from the Network Connections panel if you
    # have more than one.  On XP SP2 or higher,
    # you may need to selectively disable the
    # Windows firewall for the TAP adapter.
    # Non-Windows systems usually don't need this.
    ;dev-node MyTap
    
    # SSL/TLS root certificate (ca), certificate
    # (cert), and private key (key).  Each client
    # and the server must have their own cert and
    # key file.  The server and all clients will
    # use the same ca file.
    #
    # See the "easy-rsa" directory for a series
    # of scripts for generating RSA certificates
    # and private keys.  Remember to use
    # a unique Common Name for the server
    # and each of the client certificates.
    #
    # Any X509 key management system can be used.
    # OpenVPN can also use a PKCS #12 formatted key file
    # (see "pkcs12" directive in man page).
    ca ca.crt
    cert server.crt
    key server.key  # This file should be kept secret
    
    # Diffie hellman parameters.
    # Generate your own with:
    #   openssl dhparam -out dh1024.pem 1024
    # Substitute 2048 for 1024 if you are using
    # 2048 bit keys. 
    dh dh2048.pem
    
    # Configure server mode and supply a VPN subnet
    # for OpenVPN to draw client addresses from.
    # The server will take 10.8.0.1 for itself,
    # the rest will be made available to clients.
    # Each client will be able to reach the server
    # on 10.8.0.1. Comment this line out if you are
    # ethernet bridging. See the man page for more info.
    server 10.8.0.0 255.255.255.0
    
    # Maintain a record of client  virtual IP address
    # associations in this file.  If OpenVPN goes down or
    # is restarted, reconnecting clients can be assigned
    # the same virtual IP address from the pool that was
    # previously assigned.
    ;ifconfig-pool-persist ipp.txt #I commented this out because I was getting an error and openvpn wouldn't start
    
    # Configure server mode for ethernet bridging.
    # You must first use your OS's bridging capability
    # to bridge the TAP interface with the ethernet
    # NIC interface.  Then you must manually set the
    # IP/netmask on the bridge interface, here we
    # assume 10.8.0.4/255.255.255.0.  Finally we
    # must set aside an IP range in this subnet
    # (start=10.8.0.50 end=10.8.0.100) to allocate
    # to connecting clients.  Leave this line commented
    # out unless you are ethernet bridging.
    ;server-bridge 192.168.32.118 255.255.255.0 192.168.32.10 192.168.32.30
    
    # Push routes to the client to allow it
    # to reach other private subnets behind
    # the server.  Remember that these
    # private subnets will also need
    # to know to route the OpenVPN client
    # address pool (10.8.0.0/255.255.255.0)
    # back to the OpenVPN server.
    ;push "route 192.168.10.0 255.255.255.0"
    ;push "route 192.168.20.0 255.255.255.0"
    
    # To assign specific IP addresses to specific
    # clients or if a connecting client has a private
    # subnet behind it that should also have VPN access,
    # use the subdirectory "ccd" for client-specific
    # configuration files (see man page for more info).
    
    # EXAMPLE: Suppose the client
    # having the certificate common name "Thelonious"
    # also has a small subnet behind his connecting
    # machine, such as 192.168.40.128/255.255.255.248.
    # First, uncomment out these lines:
    ;client-config-dir ccd
    ;route 192.168.40.128 255.255.255.248
    # Then create a file ccd/Thelonious with this line:
    #   iroute 192.168.40.128 255.255.255.248
    # This will allow Thelonious' private subnet to
    # access the VPN.  This example will only work
    # if you are routing, not bridging, i.e. you are
    # using "dev tun" and "server" directives.
    
    # EXAMPLE: Suppose you want to give
    # Thelonious a fixed VPN IP address of 10.9.0.1.
    # First uncomment out these lines:
    ;client-config-dir ccd
    ;route 10.9.0.0 255.255.255.252
    # Then add this line to ccd/Thelonious:
    #   ifconfig-push 10.9.0.1 10.9.0.2
    
    # Suppose that you want to enable different
    # firewall access policies for different groups
    # of clients.  There are two methods:
    # (1) Run multiple OpenVPN daemons, one for each
    #     group, and firewall the TUN/TAP interface
    #     for each group/daemon appropriately.
    # (2) (Advanced) Create a script to dynamically
    #     modify the firewall in response to access
    #     from different clients.  See man
    #     page for more info on learn-address script.
    ;learn-address ./script
    
    # If enabled, this directive will configure
    # all clients to redirect their default
    # network gateway through the VPN, causing
    # all IP traffic such as web browsing and
    # and DNS lookups to go through the VPN
    # (The OpenVPN server machine may need to NAT
    # the TUN/TAP interface to the internet in
    # order for this to work properly).
    # CAVEAT: May break client's network config if
    # client's local DHCP server packets get routed
    # through the tunnel.  Solution: make sure
    # client's local DHCP server is reachable via
    # a more specific route than the default route
    # of 0.0.0.0/0.0.0.0.
    ;push "redirect-gateway"
    
    # Certain Windows-specific network settings
    # can be pushed to clients, such as DNS
    # or WINS server addresses.  CAVEAT:
    # http://openvpn.net/faq.html#dhcpcaveats
    ;push "dhcp-option DNS 10.8.0.1"
    ;push "dhcp-option WINS 10.8.0.1"
    
    # Uncomment this directive to allow different
    # clients to be able to "see" each other.
    # By default, clients will only see the server.
    # To force clients to only see the server, you
    # will also need to appropriately firewall the
    # server's TUN/TAP interface.
    client-to-client
    
    # Uncomment this directive if multiple clients
    # might connect with the same certificate/key
    # files or common names.  This is recommended
    # only for testing purposes.  For production use,
    # each client should have its own certificate/key
    # pair.
    #
    # IF YOU HAVE NOT GENERATED INDIVIDUAL
    # CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
    # EACH HAVING ITS OWN UNIQUE "COMMON NAME",
    # UNCOMMENT THIS LINE OUT.
    ;duplicate-cn
    
    # The keepalive directive causes ping-like
    # messages to be sent back and forth over
    # the link so that each side knows when
    # the other side has gone down.
    # Ping every 10 seconds, assume that remote
    # peer is down if no ping received during
    # a 120 second time period.
    keepalive 10 120
    
    # For extra security beyond that provided
    # by SSL/TLS, create an "HMAC firewall"
    # to help block DoS attacks and UDP port flooding.
    #
    # Generate with:
    #   openvpn --genkey --secret ta.key
    #
    # The server and each client must have
    # a copy of this key.
    # The second parameter should be '0'
    # on the server and '1' on the clients.
    tls-auth ta.key 0 # This file is secret
    
    # Select a cryptographic cipher.
    # This config item must be copied to
    # the client config file as well.
    ;cipher BF-CBC        # Blowfish (default)
    ;cipher AES-128-CBC   # AES
    ;cipher DES-EDE3-CBC  # Triple-DES
    
    # Enable compression on the VPN link.
    # If you enable it here, you must also
    # enable it in the client config file.
    comp-lzo
    
    # The maximum number of concurrently connected
    # clients we want to allow.
    max-clients 20
    
    # It's a good idea to reduce the OpenVPN
    # daemon's privileges after initialization.
    #
    # You can uncomment this out on
    # non-Windows systems.
    # You may need to create this group on your box
    user nobody
    group nobody
    
    # The persist options will try to avoid
    # accessing certain resources on restart
    # that may no longer be accessible because
    # of the privilege downgrade.
    persist-key
    persist-tun
    
    # Output a short status file showing
    # current connections, truncated
    # and rewritten every minute.
    status openvpn-status.log
    
    # By default, log messages will go to the syslog (or
    # on Windows, if running as a service, they will go to
    # the "\Program Files\OpenVPN\log" directory).
    # Use log or log-append to override this default.
    # "log" will truncate the log file on OpenVPN startup,
    # while "log-append" will append to it.  Use one
    # or the other (but not both).
    ;log         openvpn.log
    ;log-append  openvpn.log
    
    # Set the appropriate level of log
    # file verbosity.
    #
    # 0 is silent, except for fatal errors
    # 4 is reasonable for general usage
    # 5 and 6 can help to debug connection problems
    # 9 is extremely verbose
    verb 3
    
    # Silence repeating messages.  At most 20
    # sequential messages of the same message
    # category will be output to the log.
    ;mute 20
    
    

    Client.conf: (also referred to as OVPN file)

    ##############################################
    # Sample client-side OpenVPN 2.0 config file #
    # for connecting to multi-client server.     #
    #                                            #
    # This configuration can be used by multiple #
    # clients, however each client should have   #
    # its own cert and key files.                #
    #                                            #
    # On Windows, you might want to rename this  #
    # file so it has a .ovpn extension           #
    ##############################################
    
    # Specify that we are a client and that we
    # will be pulling certain config file directives
    # from the server.
    client
    
    # Use the same setting as you are using on
    # the server.
    # On most systems, the VPN will not function
    # unless you partially or fully disable
    # the firewall for the TUN/TAP interface.
    dev tun
    
    # Windows needs the TAP-Win32 adapter name
    # from the Network Connections panel
    # if you have more than one.  On XP SP2,
    # you may need to disable the firewall
    # for the TAP adapter.
    ;dev-node MyTap
    
    # Are we connecting to a TCP or
    # UDP server?  Use the same setting as
    # on the server.
    ;proto tcp
    proto udp
    
    # The hostname/IP and port of the server.
    # You can have multiple remote entries
    # to load balance between the servers.
    remote xxx.xxx.xxx.xxx 1194 #you'll need to change this
    ;remote my-server-2 1194
    
    # Choose a random host from the remote
    # list for load-balancing.  Otherwise
    # try hosts in the order specified.
    ;remote-random
    
    # Keep trying indefinitely to resolve the
    # host name of the OpenVPN server.  Very useful
    # on machines which are not permanently connected
    # to the internet such as laptops.
    resolv-retry infinite
    
    # Most clients don't need to bind to
    # a specific local port number.
    nobind
    
    # Downgrade privileges after initialization (non-Windows only)
    ;user nobody
    ;group nobody
    
    # Try to preserve some state across restarts.
    persist-key
    persist-tun
    
    # If you are connecting through an
    # HTTP proxy to reach the actual OpenVPN
    # server, put the proxy server/IP and
    # port number here.  See the man page
    # if your proxy server requires
    # authentication.
    ;http-proxy-retry # retry on connection failures
    ;http-proxy [proxy server] [proxy port #]
    
    # Wireless networks often produce a lot
    # of duplicate packets.  Set this flag
    # to silence duplicate packet warnings.
    ;mute-replay-warnings
    
    # SSL/TLS parms.
    # See the server config file for more
    # description.  It's best to use
    # a separate .crt/.key file pair
    # for each client.  A single ca
    # file can be used for all clients.
    ca ca.crt
    cert user.crt
    key user.key
    
    # Verify server certificate by checking
    # that the certicate has the nsCertType
    # field set to "server".  This is an
    # important precaution to protect against
    # a potential attack discussed here:
    #  http://openvpn.net/howto.html#mitm
    #
    # To use this feature, you will need to generate
    # your server certificates with the nsCertType
    # field set to "server".  The build-key-server
    # script in the easy-rsa folder will do this.
    ;ns-cert-type server
    
    # If a tls-auth key is used on the server
    # then every client must also have the key.
    tls-auth ta.key 1
    
    # Select a cryptographic cipher.
    # If the cipher option is used on the server
    # then you must also specify it here.
    ;cipher x
    
    # Enable compression on the VPN link.
    # Don't enable this unless it is also
    # enabled in the server config file.
    comp-lzo
    
    # Set log file verbosity.
    verb 3
    
    # Silence repeating messages
    ;mute 20
  3. I completely understand the way you have your network setup and it's a good way to do it. My original idea was that most people aren't willing (like myself) to replace their Cisco Linksys router as their main gateway for whatever reason. I'm in the middle of doing this in VirtualBox but with my other commitments it may take me a week or so to get this finished. I've done it with strongswan before but people seem to enjoy OpenVPN so that's what I'm trying to use.


    I understand the appeal of untangle but I would prefer to do it without. When I get the configs done I'll post them up to see if someone can duplicate it.

  4. Attached are diagrams in case viewers don't know what I'm referring to. Image 1405a is how you would need to setup your network to make this VPN setup work. What I think is more practical for hak5 viewers, but not what was explained, would be the diagram named 1405b.

    I hope there will be a vpn update in one of the upcoming episodes!

    post-12687-0-27846100-1364855175_thumb.p

    post-12687-0-83702400-1364855369_thumb.p

  5. I think it would have been better had the segment not assumed we would be using untangle as our gateway. If I'm running untangle in a virtualbox then it probably won't be connected directly to my modem.

    Why does that matter?

    1. Ports need forwarding
    2. Routes are going to be different
    3. Other things I haven't thought of yet.

    Thoughts?

  6. Thanks I've grabbed some in the past: http://g0tmi1k.blogspot.com/2011/06/dictionaries-wordlists.html (he really put some work into this one). Like 13GB and 38GB lists, using them for WPA and the 13GB takes ~5 hours to run though.

    As a side project I thought it would be fun to pull together the paintext passwords from a lot of these website hacks and do some manual and statistical analysis. I haven't really committed to the idea, still just kicking it around. Didn't want to get into it only to realize I was the 10th person to do it. If I decide to I'll be sure to post my progress.

  7. Has anyone seen a wordlist using all the recent DB hacked passwords? So for instance has someone taken all the hashes from linked in, brute forced them then used those plaintext passwords to create a wordlist?

    It would be cool to have a compilation of all these recent password DB hacks.

    Cheers,

    Systemd0wn

  8. Thanks for the information. The IOS & TFTP discussion is a bit off topic but the bottom link did help. I'll post more of my findings but it looks like the best idea would be for me to setup my own Cisco TFTP server (free) and mirror their files. I can then give this TFTP server to the VoIP phones via DHCP and set it as the primary TFTP server. Thanks for your response.

    systemd0wn

  9. I have several Cisco 7961 VoIP phones connecting to a Cisco Call Manager several hops away (Long Local). The telephones are on their own voice VLAN and DHCP gives out IPs, default gateway, and two TFTP servers.

    When the phones first come online they get their settings from the DHCP server (router), reboot and start to download the latest firmware files. This takes aprox. two hours. It's a high latency sat network so it's to be expected somewhat. Is there anyway i can make a local TFTP server with those files so that i don't have to download them across this link? I'm not incredibly savvy with call manager or voip or what role the TFTP server plays in it all. Just looking for some ideas.

    -systemd0wn

  10. Real Time Satellite Tracking: http://www.n2yo.com

    They probably have every satellite in the sky listed on this site. Not only that but it's location, and other information such as what it was designed to do, what band it operates on, whether it is geostationary, just about everything you would need to know about a satellite. :)

    Also there is: http://www.amsat.org

    The Radio Amateur Satellite Corporation, allows for licensed amateur radio operators (HAMs) to participate in space research and communications. So there ya go, get your HAM license and you can legally connect up to these.

  11. THIS IS OFF TOPIC, Why is it that people feel the urge to become another human beings moral compass? I have never fully understood that. I do understand the need to punish those who deviate from the law. I do understand that you must pass on the difference of right and wrong to children. I do not understand why one would explain to another adult. It is very rarely out of ignorance that one breaks the law but rather because he or she is willing to accept the consequences. They have mitigated their risk as much as they can and from there decide if it is worth it or not. To say anything other than the most basic "just so you know, that's illegal" is down right condescending and unnecessary.

    Anyway, i think the point has been missed. No active connection is needed to sit and listen to what the satellites are sending you. They just send everything they have down to the earth. If you are within that footprint then Woohoo! You get to see it. That's all I'm talking about, the other was just a reference to what has been in the news.

  12. Hey guys, I don't know if anyone of your has read this article but it may be possible to sniff a satellite traffic with the right gear.

    http://www.darknet.org.uk/2009/02/satellit...a-isnt-private/

    I'm glad you posted that, it is one of the articles that really got me thinking. Well, the article they are quoting anyway.

    So speaking of that if anyone has some time to do some research on the specific hardware they are using that would be awesome. I would love to setup a kit with the minimum $$ (isn't that everyones goal?) With work the way it is I just don't have time to do any research. When I do i'll be sure to post my results.

    -systemd0wn

  13. I use Satellite IP connections regularly in my job. - VSAT for radio contributions and BGAN modems for cheapo TV two-ways and I must admit I have not given much thought to security -you have got me thinking, -though I would have thought a "man-in-the-middle" attack would be difficult on a Satellite uplink! :rolleyes:

    Ya, i've used VSAT and as I speak i'm sitting next to a couple BGANs.

    The only way you have any protection from sniffing and man in the middle attacks is if you utilize some type of encryption. It could be a tunnel created on your cisco router or some type of hardware based encryption device. Otherwise why wouldn't you be able to scan through freqs and see what people are transmitting? That's just on the passive side. Who knows what you could accomplish if you were transmitting.

    Satcomm always has me thinking because you can basically play around for short periods of time with impunity.

    You're using your BGAN for two way TV? Can you elaborate?

  14. Thats cool. I'm not really talking about Free-To-Air (FTA). For instance i work with a Via-Sat gear like the linkway modem. Allows for full mesh IP networks over satellite. Anyway, I'm not real spun up on all the hardware besides basic configurations and I would like to find a less pricey alternative to all the commercial shit i work with. That way i can play around with doing some of the same things on my own.

  15. I currently do some work with satcom and wanted to know if anyone was into satellite hacking. I read some articles about the stuff going on in Brazil when it came out and it got me thinking on it some more. I'm not specifically talking about decrypting HBO or anything. I'm talking more the data side of the house.

    -systemd0wn

  16. OMG. I just typed out a huge reply and suddenly the "fast reply" window just... vanished.

    WTF... Aight. You get the short answer this time, at no fault of your own.

    YES if you are using it to surf the internet and watch the BME Pain Olympics.

    -This will work because VMWare and the virtualized OS (backtrack 4 in your case) don't even know it's on a wireless network.

    NO if you expect to use BT4 applications such as Kismet.

    - Because you are using this device as a 'client bridge'

    - Because your computer doesn't have direct access to send wifi packets

    Even if you replaced this device with a BT4 compatible wifi card it would still be .... NO.

    - Because you are using VMWare which won't allow the guest os (BT4 in your case) direct access to the hardware.

    Good luck, have fun.

  17. First off your hardware picks. They will work just great with one another and if you look at the processor (and click specifications, just above the reviews) you will see that it says "64bit support: YES". Well done, no issues.

    Aight, so you need to do a little more research on 64 bit operating systems. I found some that i think will do you some good.

    Microsofts FAQ, It's incredibly short and answers a few important questions. (like software and driver compatibility)

    http://windows.microsoft.com/en-US/windows...asked-questions

    A quick article on TechSpot about why 64 bit and not 32 bit. OR why 32 bit may not be a good option for a select few.

    http://www.techspot.com/guides/177-windows...ll-32bit-64bit/

    After reading those if they don't answer your questions, google it up and shoot us some more specific questions. Ok, one last thing. Lets say you read up and your like, "sweet 64 bit all the way!"

    One last thing you will want to check is your mother board manufacturers website for drivers (and any other hardware you are adding). Whether these be 64 bit Vista or 7 and is everything going to go smooth. It's good to do the extra leg work now and plan things than to put all the hardware together, get all crazy stoked and find out the video card you bought doesn't play well with Windows 7 because they haven't released a compatible driver yet. Then you spend the next 6 months of your life checking the NVIDIA or ATI website hoping and praying that they release a good driver BUT since they have already come out with 3 new video cards in the past 6 months they dropped support for your card and your F'ed in the A.

    good luck. have fun.

  18. AIght, so before you could say you were working like this:

    [WOWPC] ----> [Firewall] ---> [PubInternet] ---> [blizzard]

    Then the admin went and blocked your WoW specific ports and you got a proxy to run all your traffic through (on a different port), like this:

    [WOWPC] ----> [Firewall] ---> [PubInternet] ---> [ProxyService] ---> [PublicInternet] ---> [blizzard]

    You don't like having to pay to much for the proxy not to mention it's adding latency to your game. Now the only reason I have explained all this is because you brought up two options. 1. Setup a proxy on the same network, or 2. Be uber leet and break into the firewall, setup your own rules and play WoW until someone has to change your bed pan.

    Your Option 1:

    [WOWPC] ----> [YourProxy] ---> [Firewall] ---> [PubInternet] ---> [blizzard]

    This won't work because your proxy will still be on your side of the firewall. Option 1 is a no go.

    Your Option 2:

    ehhhhh.. Prolly not going to happen. Not that I have some moral dilemma stopping me from imparting knowledge it's just that you're behind the power curve. Take no offence to this, you could do some reading, take a course or two and be up to it in no time but that isn't a real solution to THIS problem is it? Unless your network admin is your mom and she's running a linksys with the default password let us think of a couple more options.

    VaKos Option:

    Get a 3G dongle from someone like AT&T or some other sole less corporate entity. Yup, if it's cheaper than your proxy this sounds like a sweet option. The only draw back I can foresee is that the latency (while most likely better than your proxy service) is still going to be a little worse than your original unblocked network connection. You may get good bandwidth from 3G but there will always be a little more latency associated with it.

    Another Option, Setup your own proxy:

    Just like the proxy diagram from before only instead of paying for the service you create one from home. If you have a good network connection at home that is great, if not... ehhh... not so much. To much latency, poor bandwidth, blah blah. BUT, if you get in a pinch, just can't afford your proxy service and find yourself jones'n for WoW it's always an option.

    [WOWPC] ----> [Firewall] ---> [PubInternet] ---> [HomeProxy] ---> [PublicInternet] ---> [blizzard]

    Some Questions to you:

    -How much is your proxy service?

    -Where is it located in the world?

    -What is your bandwidth limit?

    -What kind of latency are you getting from it?

  19. Ya, I would do it the same way digip is saying.

    So for instance you would add a new line, something like this (below are two different options. Try both, just not at the same time):

    firefox -height 600 -width 800
    
    ./directory_to_firefox/firefox -height 600 -width 800

    I didn't try it myself but it should work fine.

    http://kb.mozillazine.org/Command_line_arguments

    Don't forget to change the height and width to your screen dimensions.

×
×
  • Create New...