-
DragonGorge replied to the topic Duplicate Vulnerable VM's that have 30 day windows trial. in the forum Other 6 years, 7 months ago
@n37sh@rk wrote:
slmgr -rearm from the research I have done dose not seem to work in XP I would have to use the rundll32.exe syssetup,SetupOobeBnk.
Supposedly, “msoobe.exe” is used for the XP activation. Haven’t used it myself though.
-
DragonGorge replied to the topic Duplicate Vulnerable VM's that have 30 day windows trial. in the forum Other 6 years, 7 months ago
If I understand your question correctly, you want to have one “baseline” VM that’s good for 30 days after you distribute it. Would “slmgr -rearm” work?
I think you’ll then be able to create your baseline VM. Before you send it out, run slmgr -rearm which resets the activation timers for 30 days IIRC. If this works for you you could always…[Read more]
-
DragonGorge replied to the topic SANS Course Suggestion in the forum General Certification 7 years, 1 month ago
dynamik – I should have mentioned that I’m going to the live courses. 660, for whatever reason, isn’t being offered this time around. Same goes for the advanced web app. In your opinion is 760 at/above/below OSCE? From the course description it seems like it’s above (don’t recall 64 bit anything in the latter).
Sooooooo, looks like I’m going with…[Read more]
-
DragonGorge replied to the topic [Article]-Hack First, Policy Second – A Mobile Device Story in the forum /root 7 years, 4 months ago
Great article. Good to know if one of my family members ever loses their phone – time to change my router’s password.
BTW – I noticed the screenshot says “Kali Linux” but the picture suggests it’s actually a Backtrack machine. I suppose it’s possible that someone would put a BT wallpaper on Kali. 😉
-
DragonGorge replied to the topic OSCP submission prior to exam in the forum OSCP – Offensive Security Certified Professional 7 years, 9 months ago
On a related note…I’ve heard of a person getting a bump to passing based on their report, but have never heard of someone *failing* because of a poor report, despite having garnered enough points.
I know for a fact that they do require a report. I had an e-mail snafu when I took my exam where they sent out an message indicating that they’d not…[Read more]
-
DragonGorge replied to the topic Kali and Virtualbox in the forum Other 7 years, 9 months ago
I used this tutorial:
http://forums.kali.org/showthread.php?74-Installing-Kali-Linux-as-a-Virtual-Machine-in-Virtual-Box&highlight=virtualWent fairly smoothly overall. While Kali seems generally better organized, it’s very slow on my machine compared to BT 5 R3. Despite giving it more resources than I did for the aforementioned.
-
DragonGorge replied to the topic OSCP submission prior to exam in the forum OSCP – Offensive Security Certified Professional 7 years, 9 months ago
You submit the report after you take the exam. As for the material changing since ’12…highly doubtful.
On a related note are you sure it’s a good idea to go into the exam “cold” (i.e. after so long a break since the labs)? Or have you been working on your own?
-
DragonGorge replied to the topic Prefered Pen Testing Platform in the forum Other 7 years, 9 months ago
Personally, I’m not that fond of Kali – it’s slow (in my VM) compared to the Backtrack versions. However, it’s unlikely that they’ll continue to support BT so if you’re starting out, you might as well go with the latest version and the one they’re going forward with…Kali.
-
DragonGorge replied to the topic [Article]-Intro to Reverse Engineering – Part 2 in the forum Heffner 7 years, 9 months ago
@reverse_eng00 wrote:
Can someone explain me why EAX+ECX is the entered serial address.
Why it isn’t only ECX ?My Assembly isn’t the best but I’ll take a stab…ECX points to the serial address and it’s a DWORD. The routine is comparing BYTE. So ECX is the base address of of the serial addy and adding EAX allows you to step through it byte by…[Read more]
-
DragonGorge replied to the topic Failed my first attempt at the OSCP exam in the forum OSCP – Offensive Security Certified Professional 7 years, 9 months ago
Kick its ass!!
-
DragonGorge replied to the topic Up-to-date CEH books? in the forum Book Reviews 7 years, 10 months ago
I used Matt Walker’s ALL-IN-ONE Guide for the CEH:
http://www.amazon.com/Certified-Ethical-Hacker-All-Guide/dp/0071772294It’s much more readable than some of the other guides on the same topic (the CEH official materials included). It also points out some of the more archaic things about CEH v7.
-
DragonGorge replied to the topic Preparing for offensive security in the forum OSCP – Offensive Security Certified Professional 7 years, 10 months ago
Re. OffSec programming languages…I took the OSCP last year and didn’t write a single line of Ruby. Strictly Python & C.
-
DragonGorge replied to the topic Failed my first attempt at the OSCP exam in the forum OSCP – Offensive Security Certified Professional 7 years, 11 months ago
Good luck!
I 3rd (or 4th) what ajohnson said…a password attack shouldn’t be your primary vector. Personally speaking, in the lab and on the exam, I didn’t put much effort into password cracking/guessing other than the obvious ones (username, defaults, etc). I felt that there were more direct/less random ways to get into the machines.
-
DragonGorge replied to the topic [guidance needed] Am I doing it wrong? in the forum Malware 7 years, 11 months ago
IIRC, this is a vulnerability that hasn’t had an exploit (to do what you want) written for it (yet).
I seem to recall seeing exploits that claimed to allow remote code execution or something similar on Pastebin BUT in reality they were bogus and ended up pwning the downloader’s machine.
-
DragonGorge replied to the topic Joe McCray's Exploit Development Workshop in the forum Malware 7 years, 11 months ago
@MaXe wrote:
He’s beginning to sounds more and more like Gregory D. Evans.
(http://attrition.org/errata/charlatan/gregory_evans/) Except that Joe, actually knows something.Hard to believe that Anonymous hasn’t taken this guy down already. World’s #1 Hacker indeed. http://gregorydevans.com/
He could have made the same points using a bit more…
-
DragonGorge replied to the topic Joe McCray's Exploit Development Workshop in the forum Malware 7 years, 11 months ago
Uh, I think I’ll take a pass on Mr. McCray’s offerings…
Wow, reads like an article in the enquirer.
http://strategicsec.com/2013/02/12/the-final-statement-on-this-issue/At this point I didn’t care anymore, I was so angry with him for being such a cowardly bitch that I couldn’t stand it. I swore that the next time I see him there was gonna be…
-
DragonGorge replied to the topic OSCE advice? in the forum Network Pen Testing 7 years, 11 months ago
@MaXe wrote:
No, but I did:
https://forum.intern0t.org/blogs/maxe/95-cracking-perimeter-part-1.htmlFirst off…I had to read the beginning of your review/blog twice…you took OSCE not having taken the OSCP?!?! 😮 Whoa! I have to give you the Wayne’s World “We’re not worthy” bow.
Great review. One thing I noticed was that the writing in the…[Read more]
-
DragonGorge replied to the topic OSCE advice? in the forum Network Pen Testing 7 years, 11 months ago
@ajohnson wrote:
Hm, maybe you just need to visit the forum more frequently; it said GCIA for about the last six weeks. 😉
I put a very intense 4-6 months into the OSCE, so it’s not like I just breezed through it.
Well, like I said, after OSCP I took a hiatus to decompress. Time flies I guess.
How’d it go BTW? Did you write a review?
-
DragonGorge replied to the topic OSCE advice? in the forum Network Pen Testing 7 years, 11 months ago
@ajohnson wrote:
I can’t elaborate without providing spoilers
Hey ajohnson…last I saw you had WIP:OSCE in your sig. You’re not already done and on to the next cert are you? If so… 😮
-
DragonGorge replied to the topic I passed OSCP !! in the forum OSCP – Offensive Security Certified Professional 7 years, 11 months ago
Congrats Hit Monkey. I’m impressed that you’re right back into it.
After my OSCP experience, I had to take a few months off to decompress. Did nothing but play games and catch up on TV/movies.
- Load More