Jump to content

digininja

Global Moderators
  • Posts

    4,005
  • Joined

  • Last visited

  • Days Won

    210

Everything posted by digininja

  1. If you are asking "should I use tools from Github" then yes, that is what most of us do.
  2. I only just the pro version which can install as root or normal user and let's either install extensions. Spend the cash, it's worth it.
  3. I'll bet you installed burp as root but are now logged in as a normal user who isn't able to write to that directory.
  4. Have you tried these? https://sourceforge.net/p/ophcrack/wiki/Frequently Asked Questions/#how-to-use-more-tables-with-the-livecd https://www.top-password.com/blog/ophcrack-no-tables-found-how-to-install/
  5. It is very unlikely but if you timed it just right, and caught the owner of a small firm on the right day with the right mix of sob story and enthusiasm, then you might get lucky. What would be more likely for him, if he tried, he might get an interview or two and during them realise how much he didn't know and then reevaluate his choices. When I do recruitment for junior positions, I look for enthusiasm and background in relevant areas. Stuff like blogs, helping with conferences, CTFs and participating in hackerspaces.
  6. Had a mail this weekend from a guy who hasn't any previous IT experience who was planning to set up as a freelance tester, he wanted my opinion on a few things. My first opinion was not to do it. There is no way to go from nothing to tester successfully. I tried to explain one mistake could be very costly, he said it was ok, he would only be testing for small firms. For their sakes, if he goes through it it, I really hope he never gets any clients. What I recommended was getting a full time job with a testing company for at least a couple of years first to get some experience. He had he had his Comptia certificate and that would be enough.
  7. One of the most annoying things I see regularly is people asking for support on DVWA but refusing to put effort into understanding the underlying OS. All they want to do is focus on the"fun" web app vulnerabilities rather than learning about the entire ecosystem which pays off a lot more in the end.
  8. I had a bad reaction to Backtrack 3 that put me off relying on anyone else packaging tools that I rely on. Things are a lot better now and Kali has come a long way since then but at that point I made the decision to roll my own and have been doing it ever since.
  9. A change I'd suggest to this is to use a different distro and install your own tools. To many people rely on Kali and have no idea how to install a tool from source, debug dependencies and keep it up to date. If you take ownership of the tools you are using you'll understand them a lot better and you get the bonus of additional Linux admin skills.
  10. You aren't going to get any meaningful experience or do a good job for clients if you go out on your own straight away. You need to work with someone who knows their stuff to pick up the real world stuff. I'd say you need at least a couple of years working with others before trying to do anything on your own. The type of company is up to you, someone big like NCC would probably have a graduate, new starter training program that would get you up to speed quickly but would also be fairly generic or a smaller boutique firm which would get you more hands on with skilled testers but probably a little less breadth.
  11. If you are going to use an online one, go with a bigger brand such as Lastpass. I prefer offline Keepass as I have full control over it then.
  12. digininja

    Wireshark

    From the screenshot and what he said it looks like a pcap that he has been given to analyse not a live capture.
  13. digininja

    Wireshark

    If I'd set this as homework (I do teach university classes occasionally) then I'd expect you to write up all the different possibilities. You've mentioned that there are many reasons, write about them all and once you've done that, go through them and speculate on which ones you think could be happening here and which are unlikely. That way, you are showing that you've done the research that you were asked for and showing that you can reason through different options to pick the most appropriate.
  14. digininja

    Wireshark

    Do you understand what the RST flag means and is used for? If not, do some research on that, that might help.
  15. digininja

    Wireshark

    Sounds like you are asking us to do your homework for you.
  16. You can do this with any OS. As Parrot OS is Linux based, you'll need to look at iptables https://en.wikipedia.org/wiki/Iptables
  17. I'm going to be pedantic and say that you can execute attacks on anything, the problem is, whether they are successful or not. (And yes, you can, Macs are just like any computer and suffer from remote vulnerabilities)
  18. I've got a box with Amazon using their GPU instance. I've not used it for a while but it was ok. Search for blog posts by Carrie Roberts and Spence on alternativesec.xyz about setting it up.
  19. It says install MS16-047 as it is a better patch than MS16-007. The MSXX-XXX is the patch, the long numbers are IDs for the knowledge base articles that discuss the issues.
  20. This update replaces all these others. I.e. MS16-047 replaces MS16-007.
  21. Notice the little * at the end of the column name? *The Updates Replaced column shows only the latest update in any chain of superseded updates. For a comprehensive list of updates replaced, go to the Microsoft Update Catalog, search for the update KB number, and then view update details (updates replaced information is provided on the Package Details tab). and the number of the knowledge base ID
  22. I've not got a link to hand but search the SANS webcasts for one on struts by Moses. He explains a lot about it and goes into details on how it works. One of the things he explains is there is no way to detect the vulnerability without exploiting it. There are things to look for to spot that struts may be in use but nothing to reveal the exact versions.
  23. I'd send it back as not usable under warranty then if you can't log in and use it.
  24. Have you tried contacting the supplier? There are plenty of sites that give lists of default IP camera credentials, I'd go through them and give them all a try. These things usually reuse firmware so there is a lot of password reuse.
  25. They can both be made to do the same things, the Interceptor just takes a lot more work and effort.
×
×
  • Create New...