Jump to content

r4v37t

Active Members
  • Posts

    99
  • Joined

  • Last visited

Posts posted by r4v37t

  1. Has the modem win8 drivers?

    yes, I've installed the driver

    Is it like a MyFi or something that you can log into the router side of the wifi, set up port forwarding, or is it a direct USB to PC connection? If its a stand alone device not connected, you should be able to log on to it(read the manual) to setup the wifi side. Otherwise, read the manual on what its capabilities are over direct connection to the modem, it may not offer you the same abilities as something like wifi hotspot devices.

    I have a MyFi from Virgin, but I don't have mine charged and paid up, so I can't log onto it to look at the router side configuration, but thats where I would start, in setting up the wifi side from the admin interface, what options there are for port forwarding(depending on the device) and if it has DynDNS capabilities since your IP is going to change a lot on cell networks when roaming around.

    ipchicken.com should show you the IP, but you'd still need to port forward any service you're trying to reach on the machine using the connection. They work like a regular home router in most devices, but depending on the plan and device, may not offer you the options. Something like TeamViewer would be able to work around this since it doesn't need port forwarding to get around NAT but what exactly are you trying to do/connect to the machine with to do what?

    If its that you can't get connected to the internet at all over the device, call the carrier you bought the device from for help in setting it up and check if it came with an install disk, the drivers might not work on win8 as mentioned above, if its a directly connected device, or you may need to enable Safe Mode(disable by default on most Win8 systems) from within windows, reboot into safe mode and disable driver signing if it won't install properly if it doesn't like the drivers or let you install them.

    I bought this product http://www.prolink2u.com/new/products/index.php?cid=305

    this is result from www.ipchiken.com ( https://app.box.com/s/vt5d4t8z7ie93z1l9xjh )

    and this is result from my adapter status details ( https://app.box.com/s/94ne2y43uc4er4rb7iao )

  2. Windows 8 is UEFI certified. Fedora isn't.

    That's why when you disable UEFI, you can boot your Fedora distribution.

    And when you enable UEFI, only Windows 8 is able to boot.

    http://docs.fedoraproject.org/en-US/Fedora/18/html-single/UEFI_Secure_Boot_Guide/index.html

    Yes, but in this case i have install Fedora 19 in UEFI enable so when UEFI enable or disable boot still use GRUB.

    Now, i have a little progress so when i enable UEFI boot still use GRUB but i can't boot to windows 8, but when i disable UEFI boot still use GRUB but now i can boot to windows 8.

    Now, there is new problem when i can boot to windows 8, it is not show login interface but boot repair wizard for windows 8.

    Have any solution?

  3. Hahaha, I still live in a third world country.

    Plus, a regular user is not that intelligent. He doesn't care about how if it works as long as it works.

    Hahaha, same like in my country they doesn't care about the system it works as long as it works and specs isn't bad

  4. Um, the error tells you what happened. Another machine already in use with the same IP.

    Yep the error tell me an another machine is use same IP like me, but the error come after 3-5 second after I confirm the IP set up.

    Someone probably set the IP manually when DHCP is handing them out in the same range. Only set IP addresses manually for addresses not handled or reserved in DHCP.

    I'm didn't set to DHCP but to STATIC because if I'm set the wireless to DHCP the IP that I'm set can be 'dead' without any reason from the 'Network Admins' at my workspace. So I'm set the wireless to STATIC so any machine will set up their machine.

    *NB: Wireless access is protected by password and not more than 10 machine is connected to wireless. And also any machine which connected to wireless is able to use an IP at range 192.168.2.2 to 192.168.45.200

    Also, if two people manually set the same IP, you will get a conflict.

    Yes, but if it is have conflict, machine which set an IP address will get error immediately after apply the setting. Not like in my case an error message will come after I apply the setting in 3-5 second.

    Some people say my network damage by virus, it's true??

  5. It seems my network at my workplace got some error, anyway I don't really understand about network but I want learn more.

    This happen like this:

    1. My network at my workplace it's set up to bridge(manually to setting IP address).

    2. But recently we got some errors, which we not able to browse or ping to internet.

    3. Like I know, if we set up an IP address same like another computer IP address when we confirm the settings, it's show an alert which it's say my IP address already used. But in this case, when I set up an IP address and I confirm that settings there nothing alert, but in 2-5 second the settings have confirm, windows show an alert where like another computer set up same IP address like me.

    What happen in my network at my workplace?

    How it's happen?

  6. I didn't read all of it but due to most users having the same password for everything my suggestion would be to try and SQLi the website and get the password database for the site and test the login details on the cpanel

    I just try this into my hosted and I will not use same password for another services.

  7. Ah, well anything can be broken. Just needs time mostly... lots of time...

    Don't know anything about yoda's protector. Never even heard of it.

    Yes, that's right. Anything can be broken, and with 1 problem it's become many resource learned maybe can use to fix another problem.

  8. What are you having trouble with when you go to decrypt the file manually?

    When I try follow instruction on tuts, ollydbg has been terminate after success on load 'User32.dll'.

    Is there a automatic alternative that comes with the program?

    I found nothing.

  9. There are tuts within the first couple of links on how to get around the Yoda packer. For those that don't know, its a debugger aware program, that will lockout the keyboard and mouse, if it detects tampering, and will try to end programs like ollydebug if it sees them running. It grabs the debuggers PID and tries killing it.

    Yep, that's true. When I try follow instruction on tuts, ollydbg has been terminate after success on load 'User32.dll'.

    From what I have read, it is possible to get around it, and there was one in particular tut I found via google. @op - I would say instead of asking how to do stuff all the time, start with trying harder. Sounds like you gave up too easily and want someone else to do the work for you. You can't learn that way.

    Are computer specification have effect to debugging process?

    After all, thanks for that support. I will try to learn and trying harder.

    Regards,

  10. Could you be more vague?

    I have a program that has been encrypted using yoda's Protector 1.03.3, I've tried to figure out how to decrypt it on google, which I found so far is how to decrypt it manually, but I always fail.

    The program that I want to decrypt the sales program that is being used by one of the stores had my friend, my friend said that the program that he says he can not be unpacked/decryption for use yoda's Protector 1.03.3. I feel challenged to decrypt the program.

  11. Regardless of language, every country that has an IT department, has courses on networking, books, etc. Invest in some reading material, or look up things on sites in your own native language, whatever that may be. I'm sure it would make more sense to read things in your native language than trying to also have to understand the same thing in english. Learning the fundamentals of networking should be accessible in any language if you look in the right place. Go to your local book stores or book sellers online in your native language.

    Ok, I start reading again and keep asking more, thanks for the right way out.

    Regards,

  12. My point was, rather than trying to hack into Cpanel, you could contact the company that is hosting Cpanel to reset the password for you. Hacking into someone else account is illegal and asking how to do something illegal its something that no one in here is willing to help out with.

    Thanks for give me the right way out :)

    Regards,

  13. He's not the only one, I've seen others in the same boat too. Its funny how they all come to Hak5 forums, always asking the same questions. How I do hack this or hack that?

    Not that I don't want to help but a simple search in Google always reveals the answer.

    If I in the 'boat' that you say, I want to leave it. But now how I can left the 'boat' if I didn't learn how to leave the 'boat'? :)

    *just word saying, never mind :)

  14. What you ask, is anything but basic. If you want basics, first learn about networking, in general. understand the concepts of the OSI model, specifically layer 2 and 3. Understand subnets and subnetting, and how a subnet mask plays a role into what machines you can reach on the same network segment and how it divides them up, so they can't talk to one another.

    May be that is my problem, many resource that I got it's in not my language(I mean all source is in English). And many of resource which in my language, it's not more help me much.

    After all, thanks for help me out.

    Regards,

  15. Hes got about as much a chance at social engineering someone at his hosts help desk, as he does getting pregnant and giving birth to satan. "Communication, does not his strong point be" - Yoda.

    Nope, i didn't will do that. This is real situation on place where I have lived, many of PPL in my place just do 'Buy & Run' without know the advance configuration. So when they got errors the man where they contact before is miss communicating, they find another man to manage and fix the errors. So, without the advance configuration how can manage and fix the errors.

    I think little will come of it all...but what do I know. For as long as I've seen him on the forums, hes always seemed to be looking for the silver spoon and someone to put it in his mouth.

    What all I ask is just for educational purposes only, I think sometime an Administrator must learn how a cracker thinking and working.

    Regards,

  16. If the OP is really the account holder, all he has to do is contact the web hosting company and ask the helpdesk to reset the password for him. That is if he really is the account holder. I have a feeling that he may not be the owner, but I could be wrong!

    So, CPanel it's more secure and don't let the password in a file. Ask the helpdesk is the best way, because in CPanel I can't found the 'Forget Password' function.

    Thanks for solution.

  17. Send the user an email that gets them to go to your evil web page.

    Makes target connect to our IP Address?

    So, I must collect information to know what vuln exist. It's right?

    If it's right, what the best way to get more information on the target?

    As I know, target use IP Address from a modem so if I scan, it's scan the modem not the target PC.

  18. map.JPG

    I'm new in networking hacking, BackTrack, and Metasploit. If I have case like picture above show, in that case show I'm an attacker and I want attack target PC where the target have connected to modem. So target use modem IP while connect to internet.

    My question is how I attack target PC from my device(attacker device), if I use BackTrack and Metasploit and what concept using for attack the target?

  19. From my experience for 4 times host my domain, with same version of CPanel 11 X3. The username is max 9 char of domain name (ex: somedomain.com => username is: somedomai), but I dont know how CPanel work. Emm.. is CPanel open source?

  20. Ummm, do you own the server or is it being hosted by a company?

    Being hosted, just for educational purposes only.

    Unless the version of cPanel you are using is vulnerable to injection, the best you can do is brute force it. Most implementations of cPanel these days will lock the account 15 minutes at a time or more if too many failed attempts, so automated bruteforcing becomes that much harder. But, with most cPanel sites, they tend to have a stats directory from the main site, like stats.somedomain.com, or even www.somesite.com/stats, www.somesite.com/logs, etc, and this will generally be htpasswd protected, which you could then brute force for the password(generally you should figure out the user name first, since this probably won't be something as simple as admin or root). If you get into the stats panel to view logs, then try that username and password in cPanel. Might also be an email address for the username. cPanel is pretty secure these days too. If you figure out the users email and email password tied to the account, then see if they use the same password multiple places. if you have their email access, you can also try resetting the login to send you a temp password and intercept it from their email. This is all theoretical by the way, for educational purposes only. You go an hack someones account and upload a c99 shell on their server, you do so at your own risk and is your own fault when you get arrested.

    I'll try :)

×
×
  • Create New...