Jump to content

sud0nick

Dedicated Members
  • Posts

    1,056
  • Joined

  • Last visited

  • Days Won

    66

Everything posted by sud0nick

  1. What do you mean run smoother? Is the Pineapple not working as you think it should? If so, that has nothing to do with your OS. At most it might have something to do with your browser but still not likely unless if you are trying to use IE.
  2. I never told you I eat sandwiches. How did you know? Also, why would I wrap my sandwich in tinfoil, that stuff is for my head.
  3. Challenge accepted: To secure myself from government agencies reading my mind I will put on my tin foil hat. Completely secure.
  4. Even though the tin foil hat does nothing itself, the sheer act of putting it on makes you think of better ways to secure yourself.
  5. I would agree you would have much more protection than if you didn't apply these techniques. If you want to be more secure you should consider using a paid VPN service along with Tor. Also, you would need to follow the practices that Tor recommends when using its browser. There are many things you need to do in order to have more protection and privacy. These rules are posted on the Tor project website. Edit 2: If you go the paid VPN route you should also attempt to pay anonymously with bitcoin or through some other means. Private Internet Access allows you to pay in many different formats but keep in mind it matters how to transfer money to those currencies. If you pay for VPN access via gift cards but paid for those gift cards with your personal credit card it can be traced back to you.
  6. You bring up some very good points, digininja. If you want to remain truly anonymous then you can't have any personal attachments (whether friends or accounts) with which you associate while behind that mask. The concept is simple but practice is much more difficult since everything is tracked these days.
  7. True, it's difficult at times. Hopefully AXANO comes back in here with some more information as I would be interested in a discussion about secure chat over Tor.
  8. I don't disagree with you but IMO to leave it at only a question doesn't really help them either. I see it a lot around here where a typical response to someone's question is just another question without any information along with it. I think a better response would be to ask the question and then follow up with why you are asking it and what type of answers you are looking for from the person. Chances are if they are asking for advice on security they don't understand enough of it in the first place. This way they will be guided to the answers you want them to find. Just saying "define safe" doesn't really help him. I know I've answered questions this way in the past but after asking some of my own and receiving these types of answers I realized they aren't very helpful.
  9. Does it matter if you were wrong? You could simply give him all the information you have such as "it is relatively safe assuming you do X and Y". I believe it is better to attempt to answer his question and give all the information rather than just simply asking him to further refine his question. If we do that no one will ask questions, they will write multiple paragraphs and still have someone tear apart their words.
  10. I think AXANO means is this something one should do for a decent level security or is this just a bad idea?
  11. Yeah, we're all going to be forced into it someday. Your systems are designed to use IPv6 when it's available and luckily this is done (normally) without requiring any input from the user. I wouldn't block all IPv6 just because IPv4 is familiar.
  12. Lol poor Seb. I think he needs uplifting emails too. You guys truly are awesome for keeping us all in the loop and working hard on this project. I really appreciate the transparency.
  13. Doesn't matter, the "non-dev" release will be exactly the same as the current one.
  14. I've never used Xenserver but it probably works similarly to how vSphere works. You need to plug that USB drive into your computer, connect to the Xenserver through XenCenter, then create the VMs from there. Edit: This video might help you. https://www.youtube.com/watch?v=S0fFe8e0P-A
  15. So would you mind explaining why you use two laptops instead of combining everything into one? Is it strictly because a single laptop can't handle the load of everything you use or is there a specific reason?
  16. Thanks. I understand this but like I said, I don't know what I don't know. I could apply the security concepts I understand to the box but I'm always paranoid there is more that I will miss. If I'm concerned with security in code that I write it is easy to post it to the forums and have people review it to tell me what I missed whereas I can't easily do that with an OS. Hence the reason I'm asking for the experiences of others.
  17. I don't think it's a MySQL issue since that operates on port 3306. My guess is you may need to change something else in the configuration or change your references to images in your HTML/CSS/JavaScript etc. Whereas the page loads over 8080 the images may be trying to load over port 80 which is being blocked by your ISP. If you use relative URLs for all of your media this problem should go away. Unless if you are already doing that then look deeper in the configs.
  18. Maybe I should have been more clear and not made it sound like I'm looking for "one box to rule them all". I understand different networks require different tools but it seems the primary tool today is Kali which can make an attacker vulnerable if it is not secured. I know it can become secure but I also don't know what I don't know. I don't know all of Kali's weaknesses but I have heard many people claim they exist and that is enough for me to pose the question above. If I can find an OS that starts off more secure than Kali and has the same potential it would save a lot of time. When I said "I also want to practice on the same system I would use for actual pentests" I meant I want to become familiar enough with the only OS I should be using for pentests. I didn't mean I would use the same physical machine. I just want to know your experiences with different pentesting distros to see which you prefer so I can add that to my list of distros I'm researching. Having references will make a distro stand out for me and will help with my decision.
  19. I've been using Kali for a long time and I'm comfortable with it but I feel it's time to move on. From what I understand, since it is an OS strictly for pentesting it doesn't take into account the user's own security. In the past I've used Kali for brief periods of time without worrying about the security of the system I was on. However, if I am to become better at pentesting then I must upgrade the tools I use. I also want to practice on the same system I would use for actual pentests. Which OS can you recommend that provides the power and tool selection that Kali does but also provides security similar to Tails? I know there won't be a perfect cross-over but I'm looking for the closest one available. I have found a list of pentesting distros including BlackArch (which I've used briefly), BackBox, and ArchAssault. I'll continue researching but would appreciate your opinions and experiences with these various distros.
  20. You could always try Windows evaluation ISOs. They work exactly the same as a regular copy and you can still use them even after the evaluation ends. This link will get you Windows 8, 8.1, and 10. As for Windows 7 and earlier you will probably have to set sail or ask a friend.
  21. As many people have already stated you can review the MKV threads and the Pineapple University threads. If you expect to get anything out of the Pineapple, or any other device for pentesting, you will need to put in the effort doing research. All of the info is already here on the forums.
  22. Chill dude it was a joke not a \x38\x3d\x3d\x3d\x3d\x44, don't take it so hard.
  23. Yeah but I heard the dodeca wasn't being released until June. I think I'll get the OCTA in April.
  24. I've never used xenserver but I'm sure it doesn't come with any ISO's. I hear you can find many different kinds on the high seas if you catch my drift. Edit: you probably won't be able to run OS X in your virtual environment. It needs Apple hardware or significant modifications to the hardware you're using. I know people have built hackintosh systems but I'm not sure if it can be done easily with a virtual environment.
×
×
  • Create New...