Jump to content

spektormax

Active Members
  • Posts

    341
  • Joined

  • Last visited

  • Days Won

    1

Everything posted by spektormax

  1. speaking of myspace, it was in 2600 magazine in the sppring 2006 issues, there was an artical about myspce XSS explioits.
  2. yeh I know its old but still, here it is the instraller for the rss alarmc lcok along with some additions. its onsourceforge this time: http://sourceforge.net/project/showfiles.php?group_id=165000
  3. So I was online today on mozlla thunderbird (yeh take that outlook), and I stuble upon the folowing email from this guy I met in a forum way back in like 04 who's spelling ang gramer was actualy quite worse than mine (yes its hard to belivle... but its sadly sadly ture): Now besides the fact that I myself can't even get wtf hes trying to say. 1, HTML virus NEWB. and 2, the email this your referign to is the scam that people call usaly the "hotmail scamm" were you send your username and password and the virutms user name incased in some numebrs liek : 357577@@#*yourusername*425205285785*yourpassowrd*544 04576*victumsusername*345723507% to the "aim secret username" that tricks the server. Yes so this guy is a totlay noob, but anyways that jsut shows that I am a better typer than this noob so im nto the worst
  4. yeh, I have an msi (834E) motherboard, in the bios trhere is a set to wake up alarm, and u set the time,, and date or every day of the month. It can boot from a cold start as long as it has power, and the power supply is on (yews its not a ture cold start cuz its eik 4 watss and hor but still)
  5. dude it's cool just thought Id be like lall upset about somethign lol, yeh I know, and for the record, I might have been orn in russia, but ive been here since im 4, speak perfect english, and have a us cizitenship, so Im not a "true" russian lol
  6. ok im sick and tired of my (ex) contries softwear being yhelled at....ok I dont give a fuck lol
  7. 1 since its a movie it wourld be the MPAA (not the RIAA)l. and 2, they figured that only geeks steel movies,and geeks use FF
  8. yes, you can used wirless to ARP poison and thefore create a man in the middle attacxk, but since it's a wireless network, simply puttign ur card in passive mode, and runnign a program such as etherial shoudl do the trcik.. Cain&Abel, does help you by catching passwords, as well as helpign crete fake cirtificates for SSL cross site scriting attacks
  9. actully suprisingly, when I code, im closer to the comptuer and thefor the keyboard is closer to the wireless radio reciver. As for WPA and a strong password, nothing is "impossible" just WPA can ONLY be cracked thru a brute force attack (or dictionary, but a good password iliminates that). There is curently no know or documented vunerability in either of the 2 most used alagrithums for WPA. For mostly older hardware that contains the hardware enoguht only to do RC4 (the cypher used in WEP), which is called Temporal Key Integrity Protocol or TKIP for short. TKIP utalises the regulare stream cyper of RC4 but uses a dynamic key assiment by adding a 48-bit number at the end of the ordinary 128-bit WEP key that incriments every packet so the password chacnges constantly in order to prevent a key frame attack which is so famously demenstrated numerious times on a WEP "secured" network. This while considered less secure crypologicly than WPA2 (which is the standard now days for securind a network short of a RAIDUS server which is an unshared system where each computer has it's own key[password]) has much more overhead(Is slower) than WPA(1). WPA2 drops the RC4 stream cypher for a MUCH MUCH more secure AES(Advanced Encription System) block cypher which is based off the Rijndael algarithum. AES is so strong that it is the current encription for all (unclassified) U.S. military data. AES unliek RC4, allows a 192-bit or even a 256-bit key aside formt he standard 128-bit key. AES is considered one of the most secure encription alagrithums publicly avaible (its public domain). The only downside of using WPA2 is the fact that you will lose some data transfer speeds due to the amount of time it takes to performm AES encription on the 125mhz or so prossesor located inside of a router. As for weak keys, keys must contain atelast 5 dicewares or 14 compleatly random letters to be considered secure beyond "crackabilty" any time soon, however 8 dicewares or 22 compleatly random letters are needed for maxium cryptological strength. As for renaming an access point, most peopel who are malicious or wardriving, will not stop for an SSID that is non-defualt simply because there are 2 that are linksys SSID's bordering me. (and I don't live in a neiboorhood of hackers.) Hope that helps. And as for WEP, it is SERIOUSLY crackble in under 10 minutes due to reasons stated earlier.
  10. ^^haha, well I leave mine open siply because1 my main comptuer is on a wire so its fairly safe, 2 most people wouldnt hack it cuz its no a default ssid so they wont bother, and 3 my nieboors are too far away to see my wireless entwrok (yet I ca see thiers). But my nieboors are all "linksys's" so im not afraid, sides i would notice if someone is on my netowk, and its liek worst case senerio ill reformte my hdd and put on WPA so no sweet, sides my dad not beign exactly a geek, he woudlnt understand y if windows fucks up it asks him for a password
  11. the reason WEP sucks SOOO much is because it uses the RC4 allagrithum. RC4 creates weak keys (especialy on the first 256 bytes) which reivlie parts of the password used. Then, a key frame attack is ran. Basicly out of the 64 bits of key possible, it takes the ones its found thru weak keys cased by RC4, and then you brute force the remaining parts of the key. As for WPA, ther is no weak keys that are created (that I know of) so a key frame attack is impossible. WPA can be attacked offline, but a brute force attack on a 64bit WPA encription could take centuries. As for a dictionary attack, well only if u use a bad key, if ur key is complex enough, the only answer will be a brute force, which is practicluy impossible, depending on the complexity
  12. spektormax

    .

    shh there are noobs a foot
  13. spektormax

    .

    well, im not gonna tell a noob how to get his ass in jail (and I don't want to break the DMCA[Digital Melenium Copyright Act]), but basicly, if ur neiboor used WEP (Wired Equivelent Protection), it would be crackable in around 10 mintues on realyl any Linux distrubution (and a wifi card that worked with linux) and a few tools (which you can google for). This is becauduse WEP uses a (I think) shared key stream cyfer called RC4. RC4 has a problem with weak keys which are generated mostly within the frist 256 bits of encription, because the S box that is mixed around isnt compleatly mixed around ie. S[1]=1, S[2]=2.... and therfore reviles the Key that is used to create the stream. Using a simple DoS (Denial Of Service) inorser to keep kicking ur nieboor off, and then lettign him back on you will generate what are called IV's (Initialization Vector) which can reivle weak keys. A program can the, given those weak keys eventualy decifer the ariginal key used for the encription. Now with WPA(WIfi protected Access) and WPA2 use several diffrent encription alagrithums deepending wich standard is used. Unlike WEP, there are no know weaknesses in the WPA protection. Therfore, the only way to crack it is thru a brute foruce (or dictionary attack). WPA is suseptibale to offlien attacks, meaning that ur not trying to log into the router a million times, but rather just takign the inicail packet that the router haands to u (encripted) and trying to decript it. WPA is sorta crackable thru a dicitonary attack if ur neibboor used a week key. However, depending on the key length, a brute force attack can take between a ffew day to a few million years. Hope that doesn't help and deturs you away from doing anythign illigal. If you really want to get in, jsut break down ur neibors door, go inside, and hit the rest swithc on his router. Um any mods reading this, please edit as you see fit so that I'm not accedently vialating the DMCA (liek I really care abotu he DMCA...no med in white coats *scream*)
  14. free porn might work, thers alot of stupid and horny people
  15. ok 1 you cannot perform a net adduser if you arnt admin on NAY windwos, so don't try. As for gettign in gtopble, I ran a linux live coped sam and system and cracked. GOt 3 days suspention and loss of comptuer privlages (highschool). I'm just curious as to y u need ot acess "drivers" (thats waht you called your post). As for C, our school blocks C and cmd.exe. However, if u do file new text. type in start command.com save and chage were it says text file to all files and save it with ehte .bat extention. DOuble click it, and you have access to the hdd. You can do stuff with the dir command (google it). Unfortuantly, native command.com does NOT have the "get" command (or I donno how to use it) and cmd.exe is blocked. I tired havign comamnd run it, but to no avail.. As for Ie, find wehre in the regestry that driver sitts. THen wrtie a c++ program that will use the windows api funcition call to edit regestres. Im not sure, but I think non-admins only cant use regedit to edit the regestres, not blockign the regestres themselfs
  16. haha I wonder how the evil server has sex? is alli usb 2.0 or firewire lol
  17. ok in eps 8.5 the email is form ILYA so did he get powned? and what did the emial say?
  18. can peopel not using winamp listen to the podcast?
  19. ok, our high shool (like most do) have thier own radio station. THe thing is that we want to do an internet stream, I was wondering if anyone knew how to stream live audio liek a true radio station.
  20. thank god it toke 4 people to gt it
  21. sn=screan name u dub ase
  22. dude im construction liek the fibinachi seqence and golden rations, 32 bit is onyl about 4 billion in theroryt og et good results i need atleastliek 1024 bit float points to get a good and decent golden ration. I wonder how programs like pifast do it (no source)
×
×
  • Create New...