Search:

Type: Posts; User: Trench_Rot; Keyword(s):

Page 1 of 2 1 2

Search: Search took 0.03 seconds.

  1. Replies
    4
    Views
    7,650

    Reverse Command Prompt Suggestions

    I didn't know exactly which forum to post this question. I thought this would be the most logical.

    I am conducting a test of technical security controls for a client and I'm looking for the...
  2. Replies
    22
    Views
    18,150

    bballad, I think you're partially right in that...

    bballad, I think you're partially right in that you don't use the OSI verbatim, but I find that the concepts are priceless. It's the framwork of the OSI model and the ideas surrounding that I use...
  3. Thread: IDS Design

    by Trench_Rot
    Replies
    18
    Views
    29,804

    Goz, I see you passed your Secure and Pix...

    Goz,

    I see you passed your Secure and Pix exams, so I'm assuming you've done your CCNA. This mean you have a basic understaning of TCP/IP, which is good. One of the best things you can do is now...
  4. Replies
    2
    Views
    4,757

    Haha, thanks for pointing that out. Like I said,...

    Haha, thanks for pointing that out. Like I said, I don't know much about programming.

    Thank you for the quick tip and reference to your tutorial. I'm familiar with compiling open source...
  5. Replies
    2
    Views
    4,757

    Compiling Exploits

    Hello all,

    I was wondering if anyone had or knew of any tutorials on compiling exploits (properly) in Linux. For example, I would like to experiment with the following exploit posted on FrSIRT.
    ...
  6. Replies
    7
    Views
    10,257

    Nice pick Tiger... I'm using this too. Let me...

    Nice pick Tiger... I'm using this too. Let me know if you have any questions about it. I've had it in production for months.

    It's actually a really great tool. I would suggest anyone who has...
  7. Replies
    7
    Views
    10,257

    Thanks Tiger. Sorry, I should have mentioned...

    Thanks Tiger.

    Sorry, I should have mentioned this. The IDS solution is distributed over 30 sensors around the world. The SQL server are deployed this way too. Any given sensor will be handling...
  8. Replies
    7
    Views
    10,257

    Snort Variables

    I have 128 MS SQL servers I need to add into my snort conf. I want to know if anyone has any info or experiences (good or bad) with this.

    The servers cannot be added by subnet as they are...
  9. Replies
    61
    Views
    37,882

    I think Eyecre8 already suggested this, but check...

    I think Eyecre8 already suggested this, but check out your friend's system. This seems to be an important peice of the puzzle. So far it seems to be the only unchanged variable.

    Your...
  10. Yeah, I just ran a test with te : and it hits...

    Yeah, I just ran a test with te : and it hits every in the range.

    Test:

    var TEST 20:1500

    It triggered on 20, 1500, and everything in between :(

    Hmm, I'm going to play around a little...
  11. My understanding of the : is that it makes the...

    My understanding of the : is that it makes the "list" a range. So it I put 80:8080 it will look at all ports between 80 and 8080. Not just 80 and 8080 as a list.

    Is this correct or am I...
  12. Snort Configuration Question (var HTTP_PORTS)

    After some experimenting I've realized that you cannot list ports for PORT variables in the snort.conf files. I actually just read in some Sourcefire documentation that if you list port with commas...
  13. Replies
    1
    Views
    4,358

    Websphere pen test question

    Hello all,

    First the quick question:

    Does anyone know what ports IBM Websphere Everyday Connection Manager runs on or which ones need to be opened on a firewall?

    The long, boring...
  14. There you go. But like kernal said, there are...

    There you go. But like kernal said, there are utilities out there to boot with that will let you access NTFS partitions and grab the SAM file.

    And I wouldn't even break out LC5. The guy's...
  15. Replies
    8
    Views
    7,740

    As a workaround I would recommend encrypting the...

    As a workaround I would recommend encrypting the file before you move them to the USB disk. Use PGP or whatever flavor of encryption you like. It will protect the integrity and confidentiality of...
  16. Replies
    3
    Views
    30,194

    Hydra for cracking Cisco enable passwords

    I'm testing Hydra against a router I know the username and passwordfor, but I'm getting flaky results. I'm trying to brute force the enable password, but I don't think my command line is quite...
  17. Replies
    2
    Views
    5,927

    If you could send to me or post any of that info...

    If you could send to me or post any of that info your engineer documented that would be awesome. I would just like to see some of the problem you ran into. I also need to for some backup to my...
  18. Replies
    2
    Views
    5,927

    Scheduling Nessus with Inprotect

    I'm working on a project that will allow me to schedule Nessus scans through a web interface. The only thing I've come across that will allow me to do this in an open source product called...
  19. Replies
    7
    Views
    6,144

    but doesn't ethereal have a gui set up and...

    but doesn't ethereal have a gui set up and require pcap? Remember I'm on a windows box with strictly cmd line access.

    If you know of a version of ethereal that meets these requirement can you...
  20. Replies
    7
    Views
    6,144

    Sniffing (Windump and pcap)

    I'm trying to do an internal pen test and here's my dilemma...
    I compromise a (Windows) machine and have cmd line access. I want to start sniffing traffic coming from and to the machine. How do I...
  21. Replies
    2
    Views
    6,232

    What your experience with Ettercap

    I was wondering if some people who have used ettercap could tell me about their experiences.

    My main questions are:

    Does it work well and did it perform to what you expected?

    Is there are...
  22. Replies
    1
    Views
    4,390

    Nevermind. I figured it out. What a pain! ...

    Nevermind. I figured it out.

    What a pain!

    Here's the solution if you read this and needed an answer.

    In secpol.msc under Security Options you must change the following:

    Network access:...
  23. Replies
    1
    Views
    4,390

    Net use command and XP

    Ok... I'm very familiar with the net use command and it's switches. I've been using it for years to manage W2k boxes. I've run into a problem, which is probably a simple one that one of you can...
  24. Replies
    28
    Views
    14,922

    North Korea Trained 600 Hackers

    I'd like to get the community's opinions on this story.

    Link to FT.com story on North Korea

    Mostly bad? No one's worried?

    Regardless of whether this turns into an international problem...
  25. Got the tool and gave it a try. I detected the...

    Got the tool and gave it a try. I detected the vulnerable .dll's. I have a question about one of them.

    This one:...
Results 1 to 25 of 42
Page 1 of 2 1 2