Jump to content

pr0l3

Active Members
  • Posts

    36
  • Joined

  • Last visited

Everything posted by pr0l3

  1. Saved as a space to detail and record my latest build, a dedicated pentesting lab. I work for a small/medium IT provider. We have access to many different desktop and server configurations. We also install and service traditional and VOIP phone systems. On top of all of this, we got hit pretty hard by a very skilled individual last week. We didn't lose any data, but it was a very close call. Enough to make me want to very highly refine my skillset in this area. So, today I started running wire. My current setup looks like this: A complete clusterfuck of powercables and ethernet connections between my cable modem and Linksys E3000 router. Beside that, I have a Thecus NAS running a RAID 5 with 4X1TB drives. I have a workbench where I do my after work or on-the-side repairs. On that bench I've got a simple gigabit switch / USB KVM setup. I've also got a little android tablet running Speaktoit Assistant, and I love it! In another room, I've got my server, running on an LCD screen with a USB keyboard and mouse attached. I used to run the server at the same location as the router/modem and just log in via one of three different remote programs, but I elected to move it - I was having some RAID issues that required quick access and whatever, so now it has a little desk setup. Upstairs, I've got the gaming rig, xbox and media server. So, I ran new wiring (Cat6) from all locations to the server room. I'm going to bring the router and NAS in there. I left one wire going back to the modem because I think unfortunately if my ISP has to service the modem, they'll get all pissy if I move it. On my bench, I've put together a Core 2 system running Ubuntu 12.04. I've installed Virtualbox and am waiting to get to work tomorrow to grab a few CD's to start installing pentesting OS's. I'm not as interested in the tailor made vulnerable OS's - I think learning on fully updated, modern OS platforms is more realistic. I'm likely going to run Windows 7 and Server 2008. Most servers I encounter today are running 2003/2008. It seems almost all desktops are moving towards 7, with the exception of computers that are running old software, that can't update. I think I'm going to run the pentesting VM's on a separate network, with wireless. That way I can do the entire attack, top to bottom. My attack platform is an i5 laptop running Ubuntu 12.04 with BT5r3 running as an installed VM. I've got a pile of hardware that can be added in - alfa's, storage etc... Think I'm going to set up a one-line, one-set VOIP network as well, just attached as normal to the one the VM's are on. Pics to follow. Suggestions?
  2. As seen here: http://www.digininja.org/metasploit/dns_dhcp.php Has anyone successfully pulled this off? Really interested to start running this on my lab.
  3. pr0l3

    Proxies

    Was installing FoxyProxy on my wife's computer today (recently installed and tested, huge fan of this plugin...) when she had a very interesting set of questions for me. She was saying that since I'm putting us behind these walls, and making it more difficult to be found, wouldn't that give me a higher priority as a potential target for snooping by anyone? It's a good question - why am I using a proxy... For me - it's to remain private, or as private as I can be. I don't want so much of my information to be public... does that make me 'interesting'?
  4. Some of these figures are outrageous. Some are more accurate. I'm a senior tech. I didn't go to school for IT - I went for Social Work. I've yet to meet someone else in the field who actually went to school for almost any job - where I live, it doesn't matter. I make 35K - we manage, give or take 250 systems. We manage multiple VPN'd non-profit organizations and a lot of dental offices. And to put it in perspective, we're not just sysadmins - we're all in IT... VOIP, networking, rough-in construction, systems, everything. It's a tricky field, IT. Because everyone works with a computer, everyday - they can't see the sense in paying good money for someone to manage their systems... until they break, that is...
  5. Also - look into 'pwnstar' on google code. It's a soft AP script.
  6. That's all we do - 99% of the time we lock out the gateway - most users have no idea.
  7. Hey folks. Name is 'pr0l3' - think 1984... the proles. I'm an IT guy out of southwestern Ontario, Canada. Glad to be aboard.
  8. Silver spoon planted firmly in between my teeth. Thanks.
  9. Thanks for the responses... Is there any planning for an addition later on?
  10. Hey folks. Long time lurker, first time poster. Considering a 2 unit purchase of the famed Wifi Pineapple. One for me, one for my boss. I'm getting my head around BT5 gradually, and have become pretty proficient in it's use with devices like the Alfa which I'm sure many of you are familiar with. My boss is completely point-and-click windows. My questions, before I buy a few of these units: -Using Reaver, can the Pineapple crack WPA/WPA2 out of the box? -If so, is there a GUI or is it command line? -Does the Aircrack suite have a built in GUI? Thanks!
×
×
  • Create New...