Page 2 of 3 FirstFirst 123 LastLast
Results 11 to 20 of 23

Thread: Script kiddies!!!!!!!!

  1. #11
    hi, i think that maybe that was some windowbomber(script that opens a large number of windows until system crash), many of this scripts can be bypassed by disabling the scripts in the pages.

    Also if this is your problem i recomend using this prog:
    Proxomitron
    this help disabling some features when browsing


    hope this helps
    -Mamma... Mamma... I want to let school !!! - kid
    -Why my dear? - Mom
    -Because i heard in television that some guy was killed because he knew to much!!!-Kid

  2. #12
    Senior Member
    Join Date
    Aug 2001
    Posts
    503
    Just because you're running ZoneAlarm (not a great firewall to begin with...) doesn't mean you're invincible. Especially when it comes to trojans. For a trojan to work, you must have downloaded something. That program will open a certain port, allowing intruders in through there. Since the port was opened locally, most firewalls don't give a crap about it. But I'm gonna agree with everyone else. It was probably a faulty script on a site.

    --PhirePhreak
    I know you\'re out there. I can feel you now. I know that you\'re afraid. You\'re afraid of us. You\'re afraid of change. I don\'t know the future. I didn\'t come here to tell you how this is going to end. I came here to tell you how it\'s going to begin. I\'m going to hang up this phone, and then I\'m going to show these people what you don\'t want them to see. I\'m going to show them a world without you, a world without rules and controls, without borders or boundaries. A world where anything is possible. Where we go from there is a choice I leave to you.

  3. #13
    Senior Member
    Join Date
    Apr 2002
    Posts
    250
    You don't have to worry about that portscan. You can get port scans because the have some that scan through a range of ips.
    [gloworange]Die, or surrender, either way won\'t work.[/gloworange]
    [shadow]HuntX7[/shadow]

  4. #14
    yeah just chill, and if your still worried, do a vulernablity check...

  5. #15
    Ok now my dialup file has been deleted, thats easly fixed though. But does anyone know of a linux virus scanner that will check for windows viri?
    If its not broken it can still be inproved.

  6. #16
    Senior Member
    Join Date
    Aug 2001
    Posts
    112
    there are some websites who have a java applet that open windows on an infinate loop. Which does cause windows to freeze and crash and go POOF. If you have XP, you can wait till it auto groups the windows and close the group. Otherwise, you're gonna have to fight it by ALT+F4. Or, like already mentioned, it could be just mass pop-up ads.
    Viper

  7. #17
    OK everyone, it'd seem that he doesn't just have a script problem... Yahoo? As in the Instant Messenger? Everyone knows that most IMs online are riddled with security holes and flaws, so maybe someone exploited it and caused you to download a file without knowing (Probably a buffer overflow) so download your latest virus pattern and find a decent trojan scanner. As for a linux virus scanner that detects windows virii, why would you need it? A windows virus will not operate on a xnix system or vice versa. If you have WinXP, type "netstat -o" at dos and check your ports and processes.
    WE ARE the anti cancer...
    WE ARE the only answer...
    email

  8. #18
    Senior Member roswell1329's Avatar
    Join Date
    Jan 2002
    Posts
    670
    sounds like paranoia
    if you're on broadband these days, it pays to be a bit paranoid. Just for fun, setup a Win9x box with ZoneAlarm on a broadband connection with logging turned on, and watch. You'll get a few portscans and probably an ICMP attack within 24 hours.

    It's like a war with these kidz
    /* You are not expected to understand this. */

  9. #19
    as you learn of the possibilities availably to skript kiddies and crackers isnt it hard not to be even a little paranoid?
    Integrity...loyalty.....and the willingness to make a better world for us all.

  10. #20
    Wooow hold on he didn't even tell us what type of box he has yet. It might be that some1 is forgeting to log out of thier e-mail addresses which some comps constantly ask U to dailup when U forget to logout pluse when your dealing with a bunch of instant messenger prog. it will do the same thing.... WOULD U LIKE TO CONNECT TO THE INTERNET? This message appears alot with MSN messager especially on a XP. BTW ZoneAlarm is really only good for babysitting other firewalls

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •