Search:

Type: Posts; User: killerbeesateme; Keyword(s):

Page 1 of 4 1 2 3 4

Search: Search took 0.04 seconds.

  1. Replies
    4
    Views
    14,399

    ZT3000: what do you mean about hardware access? ...

    ZT3000: what do you mean about hardware access? I'm not trying to go full blown two factor, i'm merely thinking about certificates on USB keys. I know pam_usb provides support for it, but i'm just...
  2. Replies
    4
    Views
    14,399

    LDAP two factor authentication

    hey everybody,

    I was looking for some help researching a new solution for my company. I was interested in implementing an LDAP solution for my company, and wanted to see if you guys know if...
  3. Replies
    30
    Views
    22,146

    Well, to answer the question exactly how you want...

    Well, to answer the question exactly how you want it answered, just add a simple batch script to your startup folder for All Users.

    In the batch script just specify what you want to happen. I'd...
  4. Replies
    32
    Views
    29,005

    I'm with Hexadecimal on this one. IIRC newer...

    I'm with Hexadecimal on this one. IIRC newer phones are digital and you need something to interpret the signals. I also believe that they transmit on a different frequency now. I know the old cell...
  5. Replies
    27
    Views
    22,027

    A more low tech approach. you know those silver...

    A more low tech approach. you know those silver cardboard squares they put on top of the foil carry out containers at restaurants? You can put those around your antennae to aim it. Figure out if...
  6. Here's my question. With the whole Clinton...

    Here's my question. With the whole Clinton telling the DoJ to ignore a section of the law, couldn't a future president un-ignore it so to speak?

    We seriously need that "cross line veto"...
  7. Replies
    7
    Views
    6,965

    I'm not advertising for DLink or anything, but...

    I'm not advertising for DLink or anything, but for about $10 or $15 bucks you can get a DWL122. It's USB based, but the great thing about it is, there haven't been any chipset revisions to it AFAIK....
  8. Here's another thing to consider which I'm...

    Here's another thing to consider which I'm surprised no one caught on to. The total *nix vulnerabilities list is about 10 different operating systems. There's OS X, AIX, HP-UX, OpenBSD, SCO...
  9. Here's what I do. I normally go to the...

    Here's what I do. I normally go to the manufacturers website and use whatever utility they provide. That way, you can do diagnostics on it with the manufacturers tools and if you feel like sitting...
  10. Replies
    21
    Views
    14,555

    well, if it's any consolation, MS has been having...

    well, if it's any consolation, MS has been having a small track record of not fully patching exploit vectors. you could try back tracking a couple patches that have gone out and see if you can think...
  11. Replies
    21
    Views
    14,555

    Well... my last bit of advance kind of sucked. ...

    Well... my last bit of advance kind of sucked. but there is another way. Not really any better than just a DoS, but you can go LAND attack on it. I don't think that ever got patched.

    I was...
  12. Replies
    21
    Views
    14,555

    read the news. your zero-day is already out. of...

    read the news. your zero-day is already out. of course it doesn't really work if no one uses the machine. you could try emailing it to the box if it has email. I remember the f-secure blog said...
  13. Replies
    7
    Views
    6,578

    I've had good luck with Firestarter. It's really...

    I've had good luck with Firestarter. It's really straight forward and easy to use. There was one thing that irritated me about it though. It would start at boot time, but instead of automatically...
  14. Replies
    65
    Views
    28,122

    Poll: had a bunch of them. This is the only one I use...

    had a bunch of them. This is the only one I use anymore. I came up with it while I was 16, trying to think up the weirdest most insane sounding one. I think I did pretty good. As far as I know,...
  15. Replies
    9
    Views
    11,797

    If you don't want to mess around with the command...

    If you don't want to mess around with the command line, just use Auditor. My copy picked it up right after I plugged it in and Kismet was up and running within about 1 minute after. Just wait to...
  16. Replies
    9
    Views
    11,797

    What kind of card is it? With linux are you just...

    What kind of card is it? With linux are you just using a livecd or do you have a full install to play around with?

    For Windows, check out the Airopeek site. They have a pdf of all compatible...
  17. Replies
    9
    Views
    11,797

    If your using windows...good luck. I haven't...

    If your using windows...good luck. I haven't been able to do anything interesting with windows and you have to buy a specific card to get it to work. Google up Airopeek and thats pretty much it...
  18. Replies
    17
    Views
    13,784

    A little bit off topic, ...

    A little bit off topic,
    http://www.channelregister.co.uk/2005/12/21/bittorrent_botnet_attack/

    The register has this to contribute today. Now we all have our green light to download Disney...
  19. Replies
    12
    Views
    13,415

    I currently have a small office to small office...

    I currently have a small office to small office IPSec connection that's been working very well. It's just two old 333 Mhz boxes that are running IPCop on them. I've had some problems, but it's...
  20. Replies
    10
    Views
    5,817

    not to encourage this thread any more, but what's...

    not to encourage this thread any more, but what's fruiting? never heard the term.
  21. Replies
    61
    Views
    37,879

    Chiming in.... I would say run a live-cd as well....

    Chiming in.... I would say run a live-cd as well. However, i think you could do a little bit of active espionage while your at it. Your NTFS partitions will be read only, so go ahead and snoop...
  22. You'd think with project Echelon and their whole...

    You'd think with project Echelon and their whole total communications in the western hemisphere wiretap that they would just send the kits to the people who replied to this forum...

    Or...
  23. Replies
    11
    Views
    8,240

    I think it more depends how big of pricks your...

    I think it more depends how big of *****s your Cable company are. Read your Terms of Service. I'm not sure what ports get filtered on my connection, but I've run webservers, ssh, microsoft vpn and...
  24. Replies
    11
    Views
    8,240

    I know as far as network mapping goes, you won't...

    I know as far as network mapping goes, you won't be able to see your neighbors and their IP addresses and things. For shits and giggles, I attempted to be passive and see if I could see other...
  25. Man, sony sony sony, when are you gonna learn... ...

    Man, sony sony sony, when are you gonna learn... You can't knock up someone, and then go after the A. Hole:
    http://www.boingboing.net/2005/11/01/hollywood_after_the_.html
    This is where stuff...
Results 1 to 25 of 81
Page 1 of 4 1 2 3 4