Search:

Type: Posts; User: Gump; Keyword(s):

Page 1 of 3 1 2 3

Search: Search took 0.03 seconds; generated 58 minute(s) ago.

  1. Replies
    102
    Views
    21,268

    Gun Ownership Mandatory In Kennesaw, Georgia --- Crime Rate Plummets

    First off, my family and I have prayed for the VT victims, their families and the community every day since it happened.

    I thought I would post this, it is kind of the anti-gun free zone.
    ...
  2. Replies
    16
    Views
    15,406

    snax, Basic things to help secure WAP are: ...

    snax,

    Basic things to help secure WAP are:

    Turn off your SSID broadcast - This will help, but only a little bit, it does not keep someone from getting your SSID only keeps your WAP from...
  3. Replies
    13
    Views
    9,842

    BS, Kerio also has a free version that I...

    BS,

    Kerio also has a free version that I highly recommend. It is free for personal use and is one of th emost configurable of all the software firewall products on the market.
    ...
  4. Thread: Blocking sites

    by Gump
    Replies
    17
    Views
    14,912

    For my kids I use We-blocker: ...

    For my kids I use We-blocker:

    http://weblocker.fameleads.com/

    Itis completely free and fully functional at that price.

    It has fully functional filters and can block by any URL you add to the...
  5. Replies
    10
    Views
    14,595

    On A GSM network it works like this: Each GSM...

    On A GSM network it works like this:

    Each GSM tower location is known, either plotted during installation and fed in manually, or since each one has a GPS in it nowadays, they just turn it on and...
  6. Replies
    29
    Views
    19,900

    Yes a trojan can bypass netstat, usually with a...

    Yes a trojan can bypass netstat, usually with a little help.

    In addition to the excellent advise of nihil , I would recommend a utility that has the same functionality as netstat but is external...
  7. Replies
    10
    Views
    9,666

    Kezman, Seperate your commands with a ; and...

    Kezman,

    Seperate your commands with a ; and Linux should execute them one after another:

    "mount /dev/hda1;mount /dev/sda2;cp /dev/hda1/windows/syatem32/config/* /dev/sda2/.;umount...
  8. Replies
    2
    Views
    4,119

    SANS toook it a bit further this year. They...

    SANS toook it a bit further this year. They added info on how to patch, mitigate the effeects of the vulnerabilitites.

    Somethings are new to the lists from years past and others have just...
  9. Replies
    17
    Views
    9,963

    aeallison, I have had the same type of problem...

    aeallison, I have had the same type of problem with AVG, can't get the d/l e-mail. I think I narrowed it down to the SPAM filters at my ISP. Since the info is auto generated, maybe?

    Somebody...
  10. Replies
    10
    Views
    9,301

    Just a couple of sites dedicated to this sort of...

    Just a couple of sites dedicated to this sort of thing:

    http://www.seattlewireless.com/

    http://nocat.net/

    Lots of really good info and links to related information.

    I Love these 2 sites...
  11. Replies
    17
    Views
    8,734

    Security on SAT is pretty good. Most of that...

    Security on SAT is pretty good. Most of that stuff is C-Band or L-Band, though some are in the K, X, or even Ka bands ( http://history.acusd.edu/gen/recording/spectrum.html ). Other than the...
  12. Replies
    12
    Views
    7,318

    Tiger, (I'm a certified card carrying...

    Tiger, (I'm a certified card carrying RAIDERHATER, just thought you should know that)

    To drive home a point on password policy, demo PWDUMP and John or L0pht crack. Like your hacking demo they...
  13. Nice intro, a couple of add ons to anyone...

    Nice intro, a couple of add ons to anyone interested. hidden is right on track with the letter frequency gig, first step in breaking a simple code like the example. Frequency of letters in english...
  14. Replies
    12
    Views
    12,077

    Good steps from Spyrus, I would add to be...

    Good steps from Spyrus,

    I would add to be careful if you choose the passphrase option to generate your keys. It will generate 4 keys and you will have to select the one you want to use. You...
  15. Thread: Sans Coures

    by Gump
    Replies
    5
    Views
    6,409

    Been to Tracks I and IV, both were excellent. ...

    Been to Tracks I and IV, both were excellent.

    FYI, when I attended Track IV in Wash DC. There were a couple of guys in the track with us who were working for the conference. They had signed on...
  16. Replies
    6
    Views
    5,160

    Soda, The way it works here is that the...

    Soda,

    The way it works here is that the E-mail is forwarded but the attachment is stripped off, there is a reference to the stripped file left in the E-mail. Looks like:

    <<blahblah.exe>>
    ...
  17. Replies
    2
    Views
    5,829

    Yes you would have to go with one of those two...

    Yes you would have to go with one of those two options. You could put a hub (notice not a switch or router) on the same segment as the server and use a second box to run snort. Or upu could run it...
  18. Thread: Pen Test

    by Gump
    Replies
    15
    Views
    12,364

    There are several ways to Enumerate (check your...

    There are several ways to Enumerate (check your spelling) an OS. Since you already know it is Red Hat 7.3 you can check out Bugtraq and know exactly what to look for. Founstones' Hacking Exposed...
  19. Replies
    16
    Views
    14,605

    A great resource for wireless info and advice is...

    A great resource for wireless info and advice is

    http://www.nocat.net

    For 3ntropy and Jinxy this may help with your antenna issues, or be fun to play with.
    ...
  20. Replies
    12
    Views
    11,108

    For a variety of general information, that is...

    For a variety of general information, that is both informative and entertaining you should ceck out Ed Skoudis' page.

    http://www.counterhack.net/

    He periodically issues hacker challenges done...
  21. Replies
    2
    Views
    2,225

    It was bound to happen!!!

    Ran accross this and couldn't resist.

    http://bbspot.com/News/2000/4/linux_distros.html

    Hope everyone enjoys it as much as I did!!
  22. Replies
    15
    Views
    16,223

    Okay, HiJackThis is an executeable, run it...

    Okay,

    HiJackThis is an executeable, run it and save the log. Easy enough, then go through the log line by line and check it against the attached HTML based help file.

    Anything that stands...
  23. Replies
    4
    Views
    8,082

    View Post

    <0

    They write all of their own code for the product in PYTHON. During the demo they showed the code but I don't remember if it came with the product or they only gave us a glimpse as part of the...
  24. Replies
    4
    Views
    8,082

    View Post

    <0

    I went to a demo of Core Impact during a SANS conference in Dec. It is written in Python and maintained with all of the latest public, and some not so public, exploits. It is fast and easy...
  25. Replies
    15
    Views
    16,223

    Good advice, HiJackThis is the way to go. Makes...

    Good advice, HiJackThis is the way to go. Makes life easy for this sort of thing.
Results 1 to 25 of 57
Page 1 of 3 1 2 3