Jump to content

Seph

Active Members
  • Posts

    43
  • Joined

  • Last visited

Everything posted by Seph

  1. Sure np man. Give us a few EDIT: K. Ran through it with 2003 server and Win7. Though admittedly I didn't actually run the batch file on my actual win7 machine =P 2003 - Fine, worked perfectly. Win7 - Going to assume it works fine. I walked through each command, looked like it would work fine. As well as the reg entry. (lol at the user and pass btw)
  2. Welcome to the forum. What you'll need more so is the iwconfig command. You're way better off learning how to do everything with terminal rather then gui in BT4 cos thats where the real fun is. http://ubuntuforums.org/showthread.php?t=1082854 You should be able to get an idea of what to do from that. Btw because BT4 is Live ('less you've installed it) when you reboot you'll have to do it again. Some more info here : http://www.everyjoe.com/newlinuxuser/howto-use-iwconfig/ Third comment down. You just need to know a couple things. Like what interface number would be wireless, your key, etc. Any more questions just ask man.
  3. ....Oh man. Want to cure cancer and develop a new unlimited renewable energy source while you at it? You really do have your work cut out for you man. I can help you out a bit with the algorithms if you would be so kind to tell us what you are doing exactly.
  4. Seph

    Challenge

    Change the admin's password Quick google got me this. I totally forgot about this method, was about to suggest doing a hashdump and crack the password. This way would be better. http://www.howtogeek.com/howto/windows-vis...stem-rescue-cd/ But hey, I bet there would even be a better way then this.
  5. I think he means by other methods instead of capturing the handshake. Answer, No. You HAVE to capture the handshake to crack the wireless encryption, the handshake is the only time the key is shared between the client and AP, which is what password crackers need. WPA encyption is pretty strong and really the only way to get in is if your is lame like "password" or "wireless" the greater the complexity of the password the harder it is to crack.
  6. *samples some of the explode splatter on the wall* Mmmm thats good mental breakdown. >=P Anyway make an autorun.ini file with a batch script that uses the NET SHARE command. Type "NET SHARE /?" into the command promp to get the syntax. Im too lazy to do it for you lol <.< Provided this is windows your talking about..... I wish people would more often tell you what os flavor they are talking about
  7. Seph

    New hacker

    Mhm...Suuuure, I believe you ;D I take you mean breaking into a system? "Hack" is a pretty board definition. You can try sites like Milw0rm.com insecure.org and offensive-security.com just to name a few. Also go through the Hak5 archives, quiet a few episodes on hacking.
  8. I dont know of any free ones. Personally I use bitdefender which has a pretty epic firewall, which I find myself turning off every now and the cos its TOO strict XD A quick search for "windows firewall" on sourceforge.net turned up a few choices. Have a look at thoes.
  9. FreeNAS would be great for file sharing, but it probably wont work with the ps3. You could try a linux box with ps3 multimedia supprt (there should be at leased one app to do that XD ) Good luck
  10. VM would work too, however I dont advise it. Maybe its just my paranoia speaking but keeping a machines thats inteded to be hacked as isolated as possible is the way I would do it, even so far as have its own internet line. Really shouldnt underestimate the damage a hacker can do once they get in
  11. Man thats one hell of a pickle you're in =\ Network boot looks like your only option, and if you can't -- well I guess that means your stuck.
  12. Thats a neat idea man. Like you said though this can sorta go hairy if people start abusing it. Really the only suggestion I can think of is just make sure this is a isolated standalone P4 server (if your hosting locally...) Speaking of hosting, I dont think the server providers will be too happy with its intended use to be honest. Anyway I like the idea, I'm all for it if you decide to go through with it.
  13. Yeah....Sorry man but you are a big noob. The pineapple pretty much removes the first 2-3 layers of security, leaving you pretty open. You already know your big mistake was walking away from your computer right? The idea behind the pineapple is for you to become the wireless gateway, and watch traffic flow through. So first thing's first, how you protect yourself? (take note that im kinda guessing what to cos i dont have a pineapple, and only going from what I've heard) Get your machine fully patched dude, and this doesnt mean (assuming your using Windows) rely heavily on Windows Updater cos it does take a while to find patches. You need a good firewall too, one that filters direct traffic to you, and lets Foward traffic through. Oh and one more thing, guessing from what you said - you tested the pineapple at home? I know its cos you were setting it all up, but the moment you got it working, should of turned it off. I dont mean to be rude or anything, but it helps to have tech knowladge ahead of time before playing with this dangerous stuff, I'm sure some of the other guys here will be more then happy give you some pointers and help. Good luck man.
  14. Wholly's right, "How to" has become pretty much its own word. A demand for a series of step by step instructions to a related topic. Its funny how the internet society conditions us to do things that would make an English teacher cry.
  15. So like why am I doing this? XD Mitchum Cox, Alias - Seph Favourite games: Too many Favourite OS: Anything with a terminal Favourite console: PS3 - If i had one... Nationality: Australian Accent: 1337 Sex: Male Age: 23 Race: n00b Height: 5'6" Build: 61kg, sorta fit.... Favourite band: Lots Favourite book: What's a book? Favourite author: HD Moore lol Favourite movie: *shrug* Probably Something something something dark side when I see it Favourite director: Meh Favourite TV Show: Good News Week Favourite actor: Dont care Favourite actress: Ditto Favourite Pinup: Im too busy recompiling my kernel to have a pinup Favourite Comedian: Paul McDermott Other hobbies: Anything computery and some sports Car: BMW Occupation: IT Contractor and Student in Teaching.
  16. Put on blue facepaint, equip axe, wear a scottish quilt like a champ. Stand outside their building shouting "They can take our internet, our R rated games and our torrents....but they can never take OUR FREEDOM" Then charge at the building........then probably get arrested. All seriousness though, like Psychosis said about treating the general public like children. Aus tried to release a government funded personal firewall for computers a while ago too. Wow that went really well. Their whole clause is that to protect minors from inapropriate material, but I dont buy it. This same argument applies to the R rated games too. Protecting minors from stuff like that is up to the responsibility of the parents, the whole nation shouldnt have to be censored too accomplish this. Still, its gonna happen regardless what a few angry noobs in the net say unfortuneatly =( My christmas wish is that they get it right.... I doubt it
  17. lol, gotta love poetic justice. Me and my classmates have been trying to get this working for a week now, and the morning after I post this.....I figured it out. Ok I dont exactly know HOW I got it to work, so I'm going to run a few more tests and such to see what it could of been. Anyway unless you guys want a Tut or something of this, ask or just lock the thread. I don't mind. Thanks anyway =D
  18. Hey guys, First thing I'd like to say is: Damn, trying to do anything with windows annoys the crap out of me. </bitching> So here's the general idea. Im trying to get IPSec policies to use certificates instead of pre-share or kerberos. Its proving to be the hardest thing to do (to date..... ) Basically just to test IPSec, I want to use certs for simple ICMP traffic. Even though certificates have been issued on both sides. Ping fails with the ipsec negotiation requests. So if you guys have anything that could help me out would be great. Thanks. Seph
×
×
  • Create New...