/hmg/ Hackerman General

In /hmg/ we discuss pentesting, ctfs, exploits, and general being a hackerman.

CompTIA is not beneficial to your career and if you think it will be, you don’t belong here.

Resources:

VM/CTFs:
overthewire.org/wargames/bandit/
>easy beginner bullshit

vulnhub.com/
>prebroken images to work on.

hackthebox.eu/
>super secret club

Tools:
kali.org/
>meme dragon distro but it just werks

metasploit.com/
>scriptkiddie starting point and swiss army knife

Tutorials/Guides:
abatchy.com/2017/03/how-to-prepare-for-pwkoscp-noob
>From zero to OSCP-hero rough outline

youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA
>IppSec, video guides for retired HTB VMs.

Certs:
eccouncil.org/programs/certified-ethical-hacker-ceh/
>CEH, only looks good a resume to non-technical in HR

offensive-security.com/information-security-certifications/oscp-offensive-security-certified-professional/
>OSCP, the big dick swinging exam, 24 hours to own 5 machines and a further 24 hours to write up a report detailing your methods.

Resources:

>web app hackers handbook.
Thanks IBM!

ibm.com/developerworks/community/files/form/anonymous/api/library/635ec0e2-2989-4663-82d2-3488f9d16dd8/document/09d6ec5f-ff2f-4901-8d44-05d10e848bc5/media

>OSCP videos

magnet:?xt=urn:btih:f91feb6d2ea93f1c3c03b6be52051c2df72da1b7&dn=CERTCOLLECTION+-+BASELINE+-+SANS+%26+Offensive-Security&tr=udp%3A//tracker.coppersurfer.tk%3A6969&tr=udp%3A//tracker.zer0day.to%3A1337&tr=udp%3A//public.popcorn-tracker.org%3A6969&tr=udp%3A//tracker.leechers-paradise.org%3A6969&tr=udp%3A//explodie.org%3A6969

>Advanced Penetration Testing

danwin1210.me/uploads/F3thinker !- Hacking 2017/1. Advanced Penetration Testing Hacking 2017.pdf

>learn assembly and C

leaksource.files.wordpress.com/2014/08/hacking-the-art-of-exploitation.pdf

Attached: 4FD0183A-6468-414F-8537-AC20F24A3B4B.png (680x680, 898K)

Other urls found in this thread:

ssh.com/ssh/cia-bothanspy-gyrfalcon#sec-BothanSpy-Detailed-Analysis
wikileaks.org/ciav7p1/cms/page_17760555.html
blackhat.com/docs/eu-17/materials/eu-17-Liberman-Lost-In-Transaction-Process-Doppelganging.pdf
drive.google.com/uc?id=1P1c0g1Io2lr7PvVNPorqFqQURAM8Kg0U
twitter.com/SFWRedditVideos

It’s been a while. What are y’all working on?

I’m working through the OSCP course work. And I don’t know what to feel, because this is all simple basic shit. I already know how to do everything in the course. This isn’t a good course nor is the material any good. Well maybe it is, but I already know the content.

So why do I struggle to actually pop boxes so much? I struggle and scrape to get through boot2rooots and CTFs from vulnhub, I’ve only got three of the easy boxes from HTB under my belt; what am I missing? This course work is too simple. Why aren’t I good at popping boxes?

First, stop saying "pop boxes", you sound like a gigantic faggot. Second, just keep working through online wargames

>Advanced Penetration Testing
This is not a good book

Fuck off and fuck you.

>smirks
Maybe you should get back to practicing so you can learn to "pop boxes"

agreed, it is some of the most ridiculous trash i have ever read. complete fucking fantasy

ssh.com/ssh/cia-bothanspy-gyrfalcon#sec-BothanSpy-Detailed-Analysis
wikileaks.org/ciav7p1/cms/page_17760555.html

Attached: shhh.jpg (2288x2947, 94K)

>retrieve private key phrase

Attached: DEEE7B75-5D37-4887-9EE4-FFADD919E6F4.jpg (1125x727, 264K)

can someone redpill me on fail2ban? can i automatically find out the region where it's coming from?

Enumerate the boxes you're working on thoroughly. port scan, vuln scan, or use superscan if you still cannot figure it out.
>t. oscp

>superscan
I’ll look this one up, ty

Hm it’s windows only

Daily reminder that whether you think you can or can't, you're right
Keep your chin up and stay positive. Also inb4 the obligatory MUH BLAK HAT UR ALL SKIDS poster who can't even break into htb

Attached: 1524414092610.jpg (1740x1336, 204K)

>scan
>scan
>scan
so what makes you any different than a monkey running scripts? you're just a button pusher

rude post

Android

Havent seen this thread in a while.

What is a good book, then?

No idea where you got this from my post, given I asked why I can’t actually apply my learnings..

>What is a good book, then?

>shellcoders handbook
>web app testing
>art of hacking
>hackers playbook
>CCNA handbook

your not very good at it apparantly

Thanks dude, I got a road trip tomorrow so ill download the pdf's tonight.

Pretty bloody obvious. I want to rectify this, clearly.

Insomnia bump

insomina?
its 445am and im working nugga

Honestly man, the real content is the labs. I am taking my exam next week.

Ty for bumping non OP guy, I am glad to have someone else in here who likes this thread.

Sadly this isn’t going well. I don’t think I’ll make another hmg. I’d love to find a way to contact maderas, but otherwise I’m just not getting anything out of the handsome man generals ive made since Christmas.

It’s a shame that I do my best study in this field solo. I’d love some dedicated friends in the arena to learn with, but as evident by this thread, and all the others in the many, many archives, they are just filled with shitposters.

Such a shame.

Anyone in here into memory corruption vulnerability analysis/exploit dev? I'm too much of a brainlet to do any vuln hunting in 64bit environments with ASLR/DEP/other exploit mitigations enabled.

>break into htb
not exactly difficult nor "breaking in"

Yeah I'm pretty big into it.
Work takes up much of my time though so I haven't been doing much bug hunting lately.

Got any nice cves under your belt?

Never bothered with that shit.
It's a bit of a waste of time as far as I'm concerned.

Here's a list of legal links to practice on. Finish all of these, and you will be pretty good.

Attached: Hack Skills Practice.jpg (2048x3573, 833K)

IM A NEGROHAT YOU"RE ALL SKIDS AND OP GAVE YOU ALL SHIT RESOURCES ENJOY ACHIEVING ENTRY LEVEL SHIT.

D'awwww you missed me

If you really know all the course material, "popping boxes" wouldn't be that hard for you.

Stop being such a fucking egomaniacal faggot, and try harder.

Sincerely,
oscp-certified-fag

I like these threads and its a shame they don't a ton of interaction.
As someone who is interested in information security but know little to nothing, it'd be awesome to learn with others.

>it's not hard
That's the joke retard

currently running random -iR 10000 for port 3389. ive come acumulated a varied list of potential targets to check but without doing any recon at this point ide be blindly bruting the login.

other than that ive been playing the fool with the "do not scan these IP's" list (you all know which one i mean)

Other than unlinking your process from EPROCESS, what other stealth techniques do you have for winblows?

Attached: DHS2.png (1142x760, 896K)

Unlinking a process from EPROCESS is easily detectable by most AV.

More stealth would be injecting your process into another. This can be done in a lot of ways, but one of the more recent ones is process doppelgänging.

blackhat.com/docs/eu-17/materials/eu-17-Liberman-Lost-In-Transaction-Process-Doppelganging.pdf

Web dev guy here; I'm interesting in it and I have a few questions.
1. Do I need to study networking deeply before the OSCP (like CCNA -level) or can I learn as I go?
2. Did you get a job easily once you have OSCP?
3. Can you get another job than pen tester?
And finally;
4. I've read that pen testing is a lot of repetition; writing reports and going to the clients. Is that your experience as well?

Why? It could make you money and put your name in good rep around the community.

This is nice, thanks man

Let's collaborate, OP. Who knows, maybe someday out of a pile of shit threads a golden boy will pop up. There's was an epic thread on g about some wanker running Raid 0 on 16hdds and his data got corrupted on one so he lost them all. I still remember it to this day. Anyway user, what are you working on right now? I'm trying to work my way through WEb App hackers handbook and do big bounties. I have experience with boot to root. And some meh cybrary classes. Also programmed as a hobbyist for awhile

1. No, but you need to have a decent knowledge of core concepts.
2. I got OSCP on the job, but it definitely makes getting a pentesting job way easier. Anyone with technical skills will consider CEH worthless though.
3. I would say you can transition to a lot of other related jobs if you have some skills. Programming and consulting for one.
4. Yes, literally half of my job consists of writing reports and often going to customers.

I like this thread and am interested in security.
Doing the bandit stuff atm, hope the thread gets more traction.

Holy shit this thread survived the night, so now I can reply to you. Today is going to be a good day.

>what are you working on
A few different things. I got a new job as a sysadmin, so I am doing things like DFS replication and practicing SYSVOL migrations so I can make them die and fix it. As for Infosex I am going through HTB, rooted a few boxes there, going through the PWK material from the link above, and am just generally grinding it out until I feel confident enough to actually pay my OSCP fee and tackle the lab.

>sysadmin work
>HTB
>PWK

is the tldr.

What about you?

>Doing the bandit stuff atm
Remember that stuff is a Linux primer, not a sec primer. Once you’ve got bandit underway, snap up some boot2roots like kioptrix and off you go

>hope the thread gets more traction.
no you dont. go see what the current state of the cyb threads are. more active threads bring the lowest class of fuckwit in.

>Remember that stuff is a Linux primer, not a sec primer. Once you’ve got bandit underway, snap up some boot2roots like kioptrix and off you go
Yeah, still I learned some useful stuff from it, now I'm stuck at level 29. I will give kioptrix a try, thanks.

We still need people to show interest so OP(s) don't get discouraged. So few good threads on Jow Forums lately.

>level 29.
Fucking what

Did they add a few more? Last level I played was the ZSH one which I think was 26 or so

Yeah about 6 new levels.
These focus on git exploits it seems, I got stuck pretty early.

>Yeah about 6 new levels.
Well I guess i needed something to keep me occupied over the weekend

OP or anyone else. I'm interested in getting a good understanding of pentesting for fun. Thought about doing OSCP to get the foundations and certified. Current knowledge is a basic understanding of networking, frequent Linux usage and understanding, and a strong programming background.

I swear to god, I can’t get past level 0 of the bandit thing.
I fucking am doing everything that every walkthrough and wikihow says and yet it still doesn’t work.
Someone help

Attached: B6A23C6A-BA12-449A-9B89-9C2F67DFD77C.png (551x550, 334K)

The port isn’t 22

How do I connect it using the correct port?

ssh address -p port

Web app hackers handbook and bug bounties.

Still haven't made any money yet, so I fell like an absolute brainlet

Thanks

Wait can you explain what I do?

>use Linux
>open terminal

ssh user@address -p portNumber

Have been working on several poker related programs for a few years (not bots) mostly interoperability programs, that will for example read the bet sizes on a table and convert them to big blinds.
Simple stuff included hooking winapi functions like DrawText, other things included hooking Qt functions, or completely random places in code.
Now mobile apps have become popular, which many people use on emulators. Tried messing with the apk code, but couldn't get past the security restrictions of android, checksums, certificates and so on. Thinking about learning more about network sniffing now, but not sure if it will be worth the time, as some good tools already exist. There are still some useful things I could build, but maybe not really worth the effort at this point.

stop holding his hand you fucking kook, the proper answer was

man ssh

We all need help sometimes

Nothing, my motivation comes and goes. One week im motivated, finish 90% of the project, and then lose motivation. Im professor calamitous from jimmy neutron, essentially.

Attached: latest[1].png (640x480, 244K)

I managed to get into hackthebox with only a /tiny/ amount of googling, now I'm going to read a bunch and try and do the easy boxes.

In terms of real shit, I plan to do a lot of sniffing for wifi data once I move into my new uni flat, see if I can get lucky with a couple WEP protected routers or even find ones that have MAC addresses for passwords, or even admin/password.

>try and do the easy boxes.

Jerry
Poison
Celestial

These are the three I found reasonably easy.

>WEP protected

If your uni is using this, then yes, they deserve to get their wifi cracked... It literally takes minutes.

Nah not my uni, every user has their own username and password so it's more complex than a regular home network, as you'd imagine. They do use MSCHAPv2 though which I recall reading somewhere isn't super secure. Maybe in the future when I've learnt more I'll give their network a go. For now though, I just mean other houses around where I live.

You’re about half a decade too late. Even the shittiest of ISPs ship routers with WPA2 codes taped to them.

Oh shit they do don't they. I was just thinking cus I was messing with old routers recently to turn them into switches and they used MAC addresses and generic passwords by default, but thinking about it my home router has an actual password by default now.

Guess I gotta try it out in the suburbs where no one's changed their routers for the past 5 years.

I haven’t dug into it for a while because stealing internet isn’t as important to me now I’ve got MIMO gear and refuse to go backwards in speeds, but if there’s a POC in the wild for the KRACK vuln you can exploit WPA2

That over the wire bandit thing is some bullshit..how is leraning all the different ways to use find going to teach me hacking? I can see it being useful for learning to be a sysadmin but is this really the thread for that?

>how is leraning all the different ways to use find going to teach me hacking?
It doesn’t. It teaches you to be comfortable with Linux.

I found something about .htaccess, it can bring down the whole data center where the file is uploaded to, especially if it's running on a VPS-based network. Basically, add 15-20 MB worth of IP and IP ranges filtering rules in the file then upload the file. Keep in mind your server will be the first affected, especially if your traffic is a bit high, you won't be able to delete it once the upload is complete.

It happened twice to me from two different providers, of course my server got nuked and I got banned after but it was worth trying.

>I got banned after but it was worth trying.
Hmm

My account and the associated payment informations, to be precise, were blocked. I can make a new one under a new paypal but I don't really care, for now. I tried to get the account unbanned saying "it was an accident" but they didn't care naturally.

I’m thinking it’s time I part with my money and try the OSCP. I’m scared for two reasons; the first being I’m hell under prepared, and the second being I achieve it and don’t know what to after that.

I am 26 and just started a new role as a sysadmin. Is it too late to start from scratch in a new industry?

Bumping with swag. Complete CybSec 2.0 humblebundle.
drive.google.com/uc?id=1P1c0g1Io2lr7PvVNPorqFqQURAM8Kg0U
Some books are decent, some are trash. Not sure how relevant any of it is to /hmg/ but security is security.

Attached: 1532936598034.gif (272x372, 32K)

>Is it too late to start from scratch in a new industry?
Lol you’re young as fuck

Mr Robot has nothing to do with hacking

>Mr Robot has nothing to do with hacking
>a show about hacking has nothing to do with hacking

Why are you so pretentious?

>monkeys can interpret scan results
Why do you enjoy tearing people down?

If only there were some other, recently related interest that you could merge threads with in order to have bumps.

This is LARP

Imagine being this much of a gatekeeping fuckwit.

That sounds fucking terrible.

Is there a way to get an .mfa file from .exe game made in Multimedia fusion? I know people did this with the FNAF game but I'm a complete dumbo. Basically decompile the game or something.. like that?

Attached: otherpep.jpg (261x209, 13K)

That's like saying Game of Thrones has something to do with swordfighting. Maybe if you're a LARPer.

Beginner here. Just started learning html, css and c paralelly. Should I start learning pentesting or let's say paralelly learn hexxing or learn a few more programming languages and then start learning??

I'm not sure if this question belongs ITT but do you know of a good guide for setting up a SOCKS proxy on a vps?

So far what I've figured is that you need to install OpenSSH on let's say Ubuntu server and that's pretty much it?

I meant SOCKS5 proxy, sorry.

I go to cons and stuff once or twice a year and hang out with some people from the skidosphere.
Don't really care for money or attention; I have a pretty ordinary and decently enough paying job.
Honestly I just don't have the motivation to be doing any serious reverse engineering stuff right now; but I often have some small personal project on the go.
Nah I'm not saying I've hacked some big company or some dumb shit like that. I just like reverse engineering for fun. Last year work was pretty quiet so I spent a lot of time reversing and writing exploits for a certain enterprise application development framework. Managed to steal baked-in encryption keys, credentials, and write two RCE exploits for both the web frontend and service dispatcher between the client and server.
Most of the bugs I found are pretty useless, but a few of them; outside of the ones I used in my server exploit chain, are pretty fun.

shadowsocks

he's right though. this is like getting stuck on a tutorial level. people need to learn how to help themselves, the answer was a quick search away.

thanks! It's just what I needed.

Even /sqt/ has a clause to at least google the answer before asking.

/fglt/ Has the following things to try before asking:
>$ man %command%
>$ info %command%
>$ help %command%
>$ %command% -h
>$ %command% --help
>Don't know what to look for?
>$ apropos %something%

Honestly if you go through all that then ask a stupid question in a friendly Gnu/Linux thread about compsec/pentesting them maybe you deserve some honest help. Else anything negative that comes to you isn't "gatekeeping" but actually keeping standards sacred.