Jump to content

afb1302

Active Members
  • Posts

    4
  • Joined

  • Last visited

Everything posted by afb1302

  1. OK. Thanks guy I'm gonna use this tutorial http://nixsrv.com/llthw Looks like a good one. Thanks again!
  2. Hey man the topic in #hak5 specifically said no kali questions
  3. I am also going to be looking on irc for answers btw. If anyone knows a good server/channel.
  4. Hey everyone. Recently at work we had to deal with some thin clients running a linux build. I work at a manufacturing plant of a little over 200 people that manufacture aerospace parts. I am the Desktop Admin. My boss is the SysAdmin/IT Manager and we have a DBA. Thats our whole crew. Well we needed to get a wifi dongle to work on the thin clients. My boss knows his linux stuff so he was able to get it working and I was able to learn a little about linux while he did it. SInce then I've decided that I should get my Linux+ cert. Especially if I want to take over the SysAdmin job at our sister site when that guy retires in the next few years due to diabetes. So I asked him about it and heres what he said to do. 1. Install VirtualBox. 2. Install WinXP, Win7, and Kali Linux VM's 3. Go to hack5 and do some learning. So here I am. I'm needing to hack the mess out of these virtual machines. When dealing with the HP thin clients I learned a couple of commands like ls, lsusb, fsunlock, fslock, sudo... Thats about all I can remember lol. We wrote a wiki doc on the process so I wont be screwed at work when I need to mess with the thin clients again. So the plan is to hack these vm's and learn a bunch of linux stuff in the process. Then go get a linux+ for dummies book and go through that. Then go get the cert. So can I use this forum for my pretend dastardly deeds? And where do I start? Right now I'm trying to figure out what network mode to use to get the VM's network access. I thought that NAT would work but it doesn't. I suppose they don't need inet access but it would make me feel better if they did. On a side note. My laptop has been hacked by some neighborhood jerk who created a 250gb temp file on my HDD I was able to fight him off for a while but he blanked out my password so I just went ahead and reloaded the OS and now I don't keep it on the network. So I may be slow to respond since I'll be disabling wireless off and on (im guessing its the guy who's wifi name is FBISurveillancevan2) but thats just an educated guess. OK hacker people what should I do first?
×
×
  • Create New...