Black-hat-hackers

How do they stay safe while doing their stuff? How do they dont get tracked down by cyber-police ?

Attached: hacker-Gu-577f9e9d3df78c1e1fb0b9c4.jpg (2121x1414, 155K)

Other urls found in this thread:

access.redhat.com/articles/2112261
tools.ietf.org/rfc/rfc2549.txt
twitter.com/NSFWRedditVideo

Install Gentoo.

Cyber café - cams + vpn + tor.
You go there without phone/gps or related, andfrom thereyou can connect to your botnet and command from there.

This

>vpn
that's how they get caught silly

how

This is incorrect. Stop watching TV. Honeypots and VPNS are not how one stays anonymous.

Your image is ass.
>macbook
>facebook
>black guy fox mask
>hoodie while browsing facebook
Its no wonder why you asshats wanna be a hacker so bad. Memes.

Because it doesn't hide your ip, it simply masks it. You can still be located using a vpn, especially on a major isp.

stupid question, but how do I properly do it then?

There are no black hat hackers
It's only government hackers

>guy fox

use a livecd like tails which utilizes the tor network for all connections (unless otherwise specified).

They actually know what they're doing.

using scrambler while connecting to an isp that isn't your own. My personal favorite is Comcast, since they allow people to connect to anyones network with a comcast id, you can actually bypass preexisting ones really easily, and as an added bonus, grabbing information from the devices that are routed to that node is quite easy. Comcast is the most retarded ISP to exist thanks to their low security policies. Att comes in second, since they use WEP with a low bitrate. Pinging their routers with multiple emulated devices often overloads the connection making the user restart their device, once they refresh their signal you have a small window to force connect their system to your computer, and hide behind one of their pre-existing devices ids. Once you're in you can add your own devices to their router and all malicious activity is then traced to them and not you. Normally you can do this using csploit (the normie tool) or simply writing your own exploit exposing tool to overload the signal. If you're an ultradick you can split their signal to emulate a second route that traces to their signal alone so it looks like your device never connected.

Fawkes? I don't care. That meme is normie as fuck, which makes you gay for using it.

irc?

lol these "pre made for hacking" distros don't do much for actual people that are into penetration. Also every linux distro can have access to all the tools provided by Kali, Tails, Parrot, ect. Those are actually considered bait distros in the """Black hat""" community. Most professionals just write their own exploit tools, or use the ones they need, instead of having a distro with a ton of tools that bog down their system. Ideally, a """hackers"""" distro would have very little packages and only be used to encrypt their devices signal, mask any MAC or IP, and terminate is trail once connected. You don't need a special distro for that, you just need knowledge.

why do we keep going with the "install gento" meme to every thread?

memes.

>Being this much of a no-clue fag
I agree that Kali is a bit of a skid meme, however tails actually works.
Reason being that the existing community already is so big, so it gets extreme consistent security audit.
>writing their own tools
I would rarely call it tools. I really only play CTF's and have reversed a bit of malware (and experimented a bit).
The "tools" are unique to each CTF (or target), so yes, using pre-made skid tools rarely work however I wouldn't call it tools since it's more often than not a one-time use unless it's a CMS exploit or some shit..

Newfag luark moar

Also I forgot to add: TOR IS A FUCKING HONEYPOT AND DOES NOT ALLOW ONE TO BROWSE ANONYMOUSLY. Beat that shit into your head. If you honestly think the most popular """hidden""" network isn't well exploited, you're a fucking retard. Use a better open source network than tor ffs. They exist. Or just direct mask.

Nigga you don't know anything about it do ya?
Usually the way the fags get busted is from shit opsec, not from a Tor zero-day...

Lol keep using tails, its perfect for people that play CTFs and only know a little bit of low level penetration work. I'm glad you think I have no-clue of what I'm talking about. You use premade things such as csploit, . thats cute.

straight out of college
with my knowledge

Attached: 98d39629b6d0c911a7ed6eb1929c6007f32294033fa963b0717782439dc5cd72_1-1.jpg (800x451, 54K)

lol you zeroday fags really are a special breed aren't you? So if your tor node is so encrypted then why are most traced exit nodes easily decrypted to trace back to the senders data on their transport protocol? You don't even have to pull strings to intercept a node's passthrough, you literally can do this using its own TLS port, (since the majority of them use the same 9001 ports) interception has never been easier to decrypt. But sure, believe you're anonymous browsing works. I'm not here to convince you.

>Being this much of a skid
Keep watching Mr. Robot

Have you ever actually tried playing CTF? And I mean actual CTF's, not the easy/low-level but actual Hard CTF's?

Nice meme bruh.

Give a write-up about attack or FUD

Lol, since when is writing your own exploits a skiddie thing? CTFs are fun, but there are way more things to do than "play" at hacking.

So...P2P for the win?

>exit nodes easily decrypted to trace back to the senders data
this is absolutely not the case.
the encryption is TLSv1.2 which so far there are no reliable ways to attack it.
the way one's anonymity gets jeapordized over tor is by visiting websites that run javascript which will identify you by other means.
the protocol itself is EXTREMELY difficult to break and requires ownership of a very large number of nodes to even have a chance of trying an attack on anonymity.
Users are exposed because they visit shitty websites ran by federal agencies that run client-side script to identify users.

lol I forgot I was on normiechan. You kids and your cancer memes.

>p2p
nigger, why not just walk outside and hand out your data to strangers. You'd be more secure doing that.

Epic dude! You really showed him how not to mess with ANONYMOUS!

Write a Reverse TCP protocol in Python for me now then. If you have any experience that shit should take you like 3-4 minutes

Attached: images.jpg (276x183, 9K)

OK, asshole.

Then what are the alternatives to Tor?

See Give write-up or FUD you fucking fag

RFC 2549

Use tor. It's not a honeypot he doesn't have the slightest clue what he's talking about.

There is shit like I2P, Freenet and all that but it's not as popular and generally more insecure.

This fag is one of the special kind of kids who thinks that Because Tor is popular it's protocols are broken. He obviously has no idea about how actual encryption works or anything.
What people don't get, is that because it's popular it's usually secure due to the Huge amounts of people who on a daily basis go through the code to find exploits (which are found very fucking rarely)

You would know if you installed gentoo

Times up, nicely done skid

I hope to god there are more intelligent people than that, for fucks sake, your post scares me. Javascript is the enemy... But getting access to said nodes isn't impossible. Difficult! yes, impossible, no. TLS v1.2 uses SHA1 no? That has been attacked many times, I think you should read up on it. Its really interesting. One can forge an md5 injection quite easily. You can obtain a server's key through several methods, being that SHA1 and MD5 aren't great against forced m-i-t-m attacks. Its really hard, but not impossible.

>p2p
>nigger, why not just walk outside and hand out your data to strangers. You'd be more secure doing that.

Attached: bait7.jpg (1075x473, 258K)

What a load of FUD

Attached: 1534087529297.gif (500x455, 496K)

Are you guys just out of the loop or retarded? I can't tell.

>TLS v1.2 uses SHA1 no?
no, TLS describes a standard in which many different cryptologic suites exist, specifically there are 7 different hashing algorithms to choose from and 3 different signature algos

>python
lol I only use C and assembler

You're off a lil:
access.redhat.com/articles/2112261

Most any vpn is useless for staying anonymous, it will be but cuase a brief delay in tracking you down.

As an example, just one of many ways they could find you.

>call every isp
>hey who is connecting to this vpn?
>they gladly bend over

outside that vpn providers or the people they get their servers from will gladly fuck you over, a business that defies this will not be a business for long.

Just don't do anything illegal, it's not worth it.

Is he serious?
He can't be serious can he?
This has to be some dedicated bait


PROVIDE WRITE-UP OR FUD

Attached: 1533545015732.jpg (427x507, 44K)

Real hackers use Gentoo.

>python
I'm done with this thread. You people are just 4channers, nothing more.

The amount of retardation it takes to not know is beyond my comprehension, senpai.

Holy fuck you are a complete joke. Everything you say is a fucking joke.. go back to Jow Forumseddit and watch Mr. Robot

>2016
Are you joking? Who the fuck links a 2 year old exploit?

Lol there are more languages than python. I'm not even the guy you're replying to.

no, im not.
>tools.ietf.org/rfc/rfc2549.txt
The attack you describe is basically a protocol downgrade. all you have to do is tell your browser not to accept those specific suites.
its not even an attack on TLSV1.2, its an attack on backwards compatability of TLS.
disable the suites that use md5 in your browser and your fine.
i already do this and most browsers anyways will tell you that it is an insecure suite if the server tries to negotiate with an md5 suite

>Trying to shit on a Lang because he can't write any networking tools
Yea definetly dude xDD I agree fucking 4channers am I right?

Attached: FB_IMG_1521367579835.jpg (960x786, 55K)

TLS 1.2 is still TLS 1.2. It has yet to be fixed.

>Hurr durr high level ith for thkiddieth

If you want to whip out a POC to test an idea, you can't tell me python isn't ideal for that.

You're not fooling anyone, laddo

Why the fuck would you write something in C when you can do the same in Python but faster?
Are you that dumb?

Because C programs run faster and are more intimate with hardware, faggot.

I'm not shitting on python, but Its for skiddies. Its not worth anything if the system you're attacking doesn't have it enabled by default, and because of pythons lack of compatibility, its kind of a kids toy at best. But hey! I'm not stopping you from being using it. Carry on!

I kek'd

even the nsa was writing python scripts. When you’re hacking someone, I don’t think a few ms matters.

Aight why are there still plenty of pedophile networks if Tor is basically broken and you're the 1337 haxxor who breaks it without any proof?

Dude, seriously? Use python. Its perfect for retards like you. I'm not here to convince you.

ctypes doesn't exist anymore? Oh man, news to me

and what good is c is the system your attacking doesnt have gcc installed?
its useful because you dont use python or c to script shit while your in a system, you use it to automate attacks against the target system dummy

>intimate with hardware
Look retard, I'm not looking for my program to have lovey dovey sex with my hardware. I want easy to write code and maintainability. If my program was FUCKING the hardware, it's not going to do that, okay?

Dumbfuck

See Sure when you write Malware for Windows It's usually C, but remote attacks are often python you dumb nigger

>How do they dont get tracked down by cyber-police ?

Be a normal person. Dunno your think cyber-police and governments waste our taxes spying the 99% of world population a his/her boring lives?

look at proof of concept for literally any cve and 80% will be python

lol are you a pedofile? Those communities are also easy to exploit.

Who gives a fuck if it takes you fucking 5 hours to write the same shit you can write in any scripting language in 5 minutes?

Try playing a CTF... Please... Instead of sitting and watching bs skid vids, try and see how shit ACTUALLY works for once

Attached: 1534031138756.jpg (577x622, 45K)

You need full black wear + macbook pro.

Most systems can default to C because there aren't 1000 different inference of it. Python literally is a skiddie tool. Thats why its not a programming language, but a scripting language.

Snowden?

Attached: unknown.png (1207x1033, 712K)

Don't use my post as a reference for your dips hit lack of knowledge you faggot.

This user gets it.

Why are they still there then you dumb fag?

Attached: 1533625106418.png (863x1080, 365K)

Same-fagging

Attached: 1534067993990.jpg (926x694, 29K)

I don't think you understand CTF at all, python fag.

Low effort samefaggotry

Try again

hownew.ru

Nah, you're just a retard. Im sorry your mom couldn't afford the abortion.

Attached: Screen Shot 2018-08-14 at 10.49.54 AM.png (338x145, 44K)

Using your phone doesn't count faggot

git rekt, fags

Attached: IMG_1794.png (500x340, 234K)

Wrong.. But I guess on 4shits anyone that disagrees is an automatic same fag to low iq shits that use python and pretend to be hackers.

Besides, hackers meant something else besides breaking into networks.

see
When you're proven wrong, resorting to shitposting is common for you, isn't it?

Played CTF's at Defcon in China and Vegas, also at Google CTF's, Hackthebox, Vulnhub and more but sure

Attached: IMG_20180814_175237__01.jpg (2304x1296, 570K)

Hey man, I like to jerk off to hex dumps as much as the next guy. I bet your irc handle isn't even that cool

see

>Stickers
kys

Lol so you're into corporate setups? You know so little. Those are meant to be exploited. Talk to me when you actually attack a system that isn't made to be attacked.

They get caught, there is no escape.

Ahaha wow
niggers like you like to larp about CTF. This is why Jow Forums is a shit show, the community here is cringe.

I work in security you fag
I do that on a daily basis

I work against security. We're opposites. No wonder. You're taught to be retarded since inception. Go play with google sweetie. Adults are actually having conversations.