In /hmg/ we discuss pentesting, ctfs, exploits, and general being a hackerman

In /hmg/ we discuss pentesting, ctfs, exploits, and general being a hackerman.

Resources:
VM/CTFs:
overthewire.org/wargames/bandit/
>easy beginner bullshit
vulnhub.com/
>prebroken images to work on.
hackthebox.eu/
>super secret club
ctf.hacker101.com
>part of hackerone, a bug bounty program. Find flags, get private invitations to bug bounty programs

Tools:
kali.org/
>meme dragon, feeds on parrots
metasploit.com/
>scriptkiddie starting point and swiss army knife

Tutorials/Guides:
abatchy.com/2017/03/how-to-prepare-for-pwkoscp-noob
>From zero to OSCP-hero rough outline
youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA
>IppSec, video guides for retired HTB VMs.

IRC:
server: irc.rizon.net:6667
channel: #Jow Forumsentoomen

Attached: 1549144505722.png (680x680, 896K)

Attached: 1550022773776.jpg (644x513, 80K)

>In /hmg/ we discuss pentesting, ctfs, exploits, and general being a hackerman.
No, we don't

we discuss how cool to open lots of consoles and executing htop, dmesg, netstat and nmap lul

more like /SKG/

This thread is fucking terrible. There are like half the usual resources in the OP. 0/10

Also, daily reminder that if you're not using ONLY C/Lua and a debugger to hack, you're a skid.

same fag

Attached: 1549427881134.png (906x414, 78K)

I like handsome men general even if we only roleplay and shitpost

Thank you Kanye, very cool!

How do I arpspoof a whole subnet? I know how to intercept a single user -> router and vice versa:
>$ arpspoof
>$ arpspoof
But what if I want ALL users traffic to and from the router, assuming I'm already on the network?

Also assume I already am forwarding pkts between user and router

ARP poisoning isn't what you need. You either need to set yourself up as a fake AP and have everyone connect or, if you're not on a wireless network, hook up to a SPAN port on the switch.

where to start Jow Forums?

I'd really rather not go to all that trouble. I simply need to grab all the traffic to capture it in tcpdump. I'm not looking for anything like login creds, just need the traffic of a specific app

According to the arpspoof you can spoof all hosts on the LAN if you don't specify the -t flag, that would only work one way I think.
And you could always just write a script.

can any of this stuff get you into trouble if you DONT use it for the wrong reasons?
for instance, the government increases their security on one of their servers because you found a bug or vulnerability but you illegally accessed it?

how about if you did everything legally by the book, then can they still try to pen something on you?

Just started myself
Kali inn VM, start working through 'over the wire' (link in OP)
Currently reading pic related after some user recommended it a few weeks back

Attached: h.png (980x1202, 1.55M)

what are some good resources that don't assume your adversary wrote their shit in PHP or C or some other shitware where they concatenated strings and validated no inputs? Seriously pretty much every hacker book is outdated bullshit.

Don't bully php

This, RTFM OP.

Asking again on dns enumeration and zone transfers. Stuck on a htb...cant find the research myslef.

Are you on a certain box?
Did you check the bank video of ippsec?

The problem is the very loose scope of "unauthorized use of a computer". This can be taken to mean using a website in any way not intended. So yes, unless they have an open bug bounty program, technically yhey can get u for anything beyond nmap

Yeah but its never explained how he got the domain name "bank.htb". Its friendzone i think

The bank.htb is just a common domain used for HTB boxes .htb.
You can get a domain to enumerate by reading the index page of friendzone, but I must warn you that by using that exact domain can lead you to a rabbit hole so take some time to analyze what it means. I was stuck a while because I was using the wrong domain.
For the enumeration you can use:
>host -l domain ip
>dig axfr domain @ip
It's a very weird box since it has so many rabbit holes for just 20 points.

Guys, I need some help urgently, I need an android keylogging app that can send me the logs through email or something similar. It doesn't matter if root is needed

I'm going to marry my fiance next month but I've caught her telling me contradicting stories about her activities recently and I don't want to make the biggest mistake of my life

Help a nigga out

I have a phone for her as a gift for valentines so I have limited time as she will arrive in a few hours

You shouldn't marry someone you don't trust.
You shouldn't marry a 3D girl at all.

Everything had been going on well but she's started lying about little things like
"I went to get a haircut today"
She'll be missing for a few hours and then she mentions a couple of weeks later "OH I really need to get a haircut by now"

Of course I haven't seen anything weird but this is concerning, I just want to make an informed decision

Thank you brother

wish I could be learning cool hackerman stuff right now instead of wasting my time in college with all the bs they make you do

Don't really know about the topic, so I can just advise you to google it. But just like some old guy told me once: "If you have to keep the mare tied then she was never yours.", I also have autism though, so I don't understand humans.

Dead hackers dead thread

Is there an equivalent of burpsuite for mobile so I can pentest during downtime at work?

when you flash an android os on your phone you can probably just install the nethunter suite on it as well... if you don't want to fuck with your phone, you can always bring your laptop with you. In my personal experience, the X220 is really easy to carry around, and I can use it for pretty much anything I need.