Results 1 to 9 of 9

Thread: something fun pl33z.

  1. #1
    Junior Member
    Join Date
    Dec 2001
    Posts
    15

    something fun pl33z.

    Ok, I'm a fr33kin newb3, but you guys (real h/p's, not the ph0ny lamrz) are really fun so I want to be like you. I promise I will use the 'force' only for good things. I started reading articles and tutorials prolifik-ly about a year ago but theory is much different than practice. I usually read (a lot) before I ask, but I just want to throw this out there...I want to get started in 'doing'...I want to do my first hack and Impress a good friend of mine who has several machines (nix, os2, windowz) networked at home and running ftp from there. What I want to do is 1) get root access to his apache web server and tw33k his page or 2) use my ftp account on his serv-U box to get full access to the network and thus access the web page and tw33k.
    All in good educatiuonal fun, guys. No viruses, trojans, loggers or any other crap. He will be informed of any progress, duh, and has actually "challenged" me to try. So, where do I start? Telnet? I have access too bot Unix and Win os's, but very little skilz
    peac3/bin/smok3n/out
    Half the world is composed of people who have something to say and can\'t, and the other half who have nothing to say and keep on saying it.

  2. #2
    (first of all i know some of you dont like the excessive slang that i have used in my past posts so im gonna clean it up a bit) im sort of a newbie (i signed up in sept but i never got the time to read and to post until late nov) too and to tell u the truth, i want to learn some of this stuff too. my dad has been gettin hit with a lot of virii lately and i really want to help him out. i already know a couple of programming languages like a little bit of c++, java, html, and vb6 so i just need to know where to get started. dont worry, im not goin to turn into some sadistical hacker, i just wanna help mah dad out and learn more about computers.
    Life is just a series of decisions, each one can alter your future and you can possibly end your life at any moment. Do you really want to be under the care of the Microsoft Support Center?!?!

  3. #3
    Senior Member
    Join Date
    Nov 2001
    Posts
    108
    if you want to get rid of virii get unix/linux
    getting *nix and learning it is a real good way to learn computers and os and such

    or get a real good anti-virus program
    disable java and activex in your web browse
    never ever download any email attachment
    unless the sender has told you they have sent you something but still scan it
    Speak softly and carry a big stick; you will go far. - Theodore Roosevelt

  4. #4
    Senior Member
    Join Date
    Sep 2001
    Posts
    535
    there is nobody to hold your finger and teach u so u are your own teacher and the best support to this teacher is the books.
    read as much as u can and make mistakes ....because u learn from mistakes. first try to break in to your own puter ...and u will learn....!!!

    ....intruder

  5. #5
    sebastos12
    Guest
    two things i'll say: you learn by your own and you are bastards.

  6. #6
    Senior since the 3 dot era
    Join Date
    Nov 2001
    Posts
    1,542
    start with getting lot's of info on the system your friend is running:
    I'am sure there is some hole he doesn't know about
    but I'am not going to post a tutorial to help you out

    knowledge is power

  7. #7
    AntiOnline Senior Medicine Man
    Join Date
    Nov 2001
    Posts
    724

    Red face

    I agree with Victor.....Finger printing is the first step in gaining more access to any system.I recommend a book i have started reading, "Hacking Exposed" it pretty much gives you a step by step tutorial of hacking in general. Also, obviously your freind trusts you. 90% of hacking is exploiting trust.
    You mentioned Telnet.Kick down that front door. You can also do this with FTP. I suggest using Brutus. Good little proggy. Very easy to use. But remember your cracker is only as good as your wordlist. Also in this word list since you know the guy put in personalized words such as his girlfreinds name his b-day, his dogs name ect. How ever this can be noticed quickly. So if his PW is SO secure that no matter how big your wordlist is, you can't crack it try somethin eles.
    It is better to be HATED for who you are, than LOVED for who you are NOT.

    THC/IP Version 4.2

  8. #8
    Senior since the 3 dot era
    Join Date
    Nov 2001
    Posts
    1,542
    Here is the exact reference:

    Hacking Exposed: Network Security Secrets & Solutions, Third Edition by Stuart McClure, Joel Scambray, and George Kurtz
    ISBN: 0-07-219381-6

    beat'em

  9. #9
    Senior Member
    Join Date
    Oct 2001
    Posts
    872

    Post Read

    Ah...the young neophyte on a quest for knowledge...

    Tell you what kid. Read, read...then read some more...and then finally when your eyes are all bloody and your hands are shaking from clicking and turning pages...read some more. And that, my friend, is how you teach yourself how to become a hacker/cracker/phreaker, whatever you want to be. And another thing: qu1t w17h 7h3 ub3r 1337 74l|<1ng, 17 ju57 m4|<35 57uff h42d32 70 234d. Thats all. Learn programming, even HTML. Learn prefixes, think up of anologies (HTML = Hyper Text Markup Language i.e.).
    ...This Space For Rent.

    -[WebCarnage]

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •