Wednesday, December 19, 2018

Monitor GPU in terminal on OS X



while sleep 1; do clear;ioreg -l |grep \"PerformanceStatistics\" | cut -d '{' -f 2 | tr '|' ',' | tr -d '}' | tr ',' '\n'|grep 'Temp\|Fan\|Clock'; done

Saturday, December 1, 2018

Mounting your EFI partition on your Hackintosh

The Manual way using terminal

diskutil list

/dev/disk1 (internal, physical):
   #:                       TYPE NAME                    SIZE       IDENTIFIER
   0:      GUID_partition_scheme                        *500.1 GB   disk1
   1:                        EFI EFI                     209.7 MB   disk1s1

   2:                 Apple_APFS Container disk3         499.9 GB   disk1s2
sudo mkdir /Volumes/EFI


sudo mount -t msdos /dev/disk1s1 /Volumes/efi

Friday, November 16, 2018

DEFCON 26 Packet Hacket Village Talks

Packet mischief enthusiasts, rejoice!The #defcon26 Packet Hacking Village talks are live on #YouTube! Enjoy, #embiggen your network knowledge and #passitalong!

https://www.youtube.com/playlist?list=PL9fPq3eQfaaC7dHG8fKZAGssAWzizmVqH https://pbs.twimg.com/media/DsAfcDqU4AAQ-zA.png

Friday, October 12, 2018

SPLUNK install on CentOS7

Today we are installing SPLUNK 7.2 on CentOS 7. Lets get started

I am not going into installing CentOS 7, you can figure that out, I am running CentOS 7. with cinnamon desktop installed.

Create a Splunk User

[root@server1 tmp]# groupadd splunk
[root@server1 tmp]# useradd -d /opt/splunk -m -g splunk splunk
[root@server1 tmp]# su - splunk
[splunk@server1 ~]$ id
uid=1001(splunk) gid=1001(splunk) groups=1001(splunk)

Confirm the server architecture

[splunk@server1 ~]$ getconf LONG_BIT
64

Download and extract the Splunk Enterprise version

Extract the tar file and copy the files to the Splunk application folder namely /opt/splunk created

root@server1 tmp]# tar -xvf splunk-6.4.0-f2c836328108-Linux-x86_64.tgz
[root@server1 tmp]# cp -rp splunk/* /opt/splunk/
[root@server1 tmp]# chown -R splunk: /opt/splunk/

Splunk Installation

root@server1 tmp]# su - splunk
Last login: Fri Apr 29 08:14:12 UTC 2016 on pts/0

[splunk@server1 ~]$ cd bin/
[splunk@server1 bin]$ ./splunk start --accept-license

A bunch of text will display but if all is good, you will see the below message

Waiting for web server at http://127.0.0.1:8000 to be available.... Done

I test the Splunk on the host first, open a browser and type http://localhost:8000

if you get the Plunk Enterprise logon screen, you are in business.

Now you may want to connect to the Splunk from another system, you will need to make sure you have port 8000 open on your CentOS 7 system.

Heres how I did it on my system

firewall-cmd --get-active-zones

you should see a zone, mine retuned public.

firewall-cmd --zone=public --add-port=8000/tcp --permanent

firewall-cmd --reload

now check your remote system, you should be good to go...

if anything in this instruction doesn't work, let me know.

Saturday, September 29, 2018

Raise USB port limit for 10.14 and 10.13.6

Now here's the steps to add a specific patch for the version of macOS you're using and you only need to add one patch:
  1. Mount EFI Partition with Clover Configurator
  2. Navigate to /Volumes/EFI/Clover/kexts/Other
  3. Verify that USBInjectAll.kext exists
    1. Download USBInjectAll.kext and place it in /EFI/Clover/kexts/Other if you're missing it
  4. If you have a Kaby Lake (200 series B250/H270/2370) / Coffee Lake (300 series B360/H370/Z370) or X99 (X99/X299 motherboard you will likely need an XHCI injector kext:
    1. Download OS-X-USB-Inject-All folder
    2. Unzip OS-X-USB-Inject-All copy appropriate injector kext into /Volumes/EFI/Clover/kexts/Other
      1. Tip: Use XHCI-200-series-injector.kext for B250/H270/Z270 motherboards or XHCI-200-series-injector.kext for B360/H370/Z370 motherboards or XHCI-x99-injector.kext for X99/X299 motherboards.
  5. Navigate to /Volumes/EFI/EFI/Clover/
  6. Right-click open config.plist with Clover Configurator
  7. Click Kernel and Kext Patches under SECTIONS of Clover Configurator
  8. Click the “+” button near the bottom to add a patch:
    • Mojave 10.14 (Beta):
      • Name*: com.apple.driver.usb.AppleUSBXHCI
      • Find* [Hex]: 83FB0F0F 83030500 00
      • Replace* [Hex] : 83FB0F90 90909090 90
      • Comment: USB 10.13.4+ by PMHeart
      • MatchOS:
    • High Sierra 10.13.6:
      • Name*: com.apple.driver.usb.AppleUSBXHCI
      • Find* [HEX]: 837D880F 0F83A704 0000
      • Replace* [HEX]: 837D880F 90909090 9090
      • Comment: USB 10.13.6+ by PMHeart
      • MatchOS: 10.13.x

Friday, September 28, 2018

HP 840 G3 notes

I will be posting my experience of loading Mojave on my HP 840 G2 i7

to get sleep to work I did this in terminal

sudo pmset -a standby 0 && sudo pmset -a autopoweroff 0


I still cannot get it to stop resetting bios on restart.

Friday, September 7, 2018

Remove water mark from Windows 10

Regedit


Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sppsvc

Modify Start Value data: to 4

OK

restart

Saturday, September 1, 2018

8""""8               8""""8                              
8    8   eeeee eeeee 8      eeee eeee eeeee eeeee eeeee  
8eeee8ee 8   8 8   8 8eeeee 8    8  8   8   8  88 8   8  
88     8 8eee8 8e  8     88 8eee 8e     8e  8   8 8eee8e 
88     8 88  8 88  8 e   88 88   88     88  8   8 88   8 
88eeeee8 88  8 88ee8 8eee88 88ee 88e8   88  8eee8 88   8 
██╗    ██╗ █████╗ ███████╗    ██╗  ██╗███████╗██████╗ ███████╗
██║    ██║██╔══██╗██╔════╝    ██║  ██║██╔════╝██╔══██╗██╔════╝
██║ █╗ ██║███████║███████╗    ███████║█████╗  ██████╔╝█████╗  
██║███╗██║██╔══██║╚════██║    ██╔══██║██╔══╝  ██╔══██╗██╔══╝  
╚███╔███╔╝██║  ██║███████║    ██║  ██║███████╗██║  ██║███████╗
 ╚══╝╚══╝ ╚═╝  ╚═╝╚══════╝    ╚═╝  ╚═╝╚══════╝╚═╝  ╚═╝╚══════╝

Friday, August 24, 2018

Life Hack, How I got access to the back office

Today I was visiting an office and waiting for an "appointment" wink wink. Doing what I normally do, I watched the security guards checking badges and listening to them complain. The key to this hack is to listen to guards and pay attention to what they are saying, in this conversation they where talking about not having enough time to get lunch and all they had on site was a vending machine. One of the guards was asking the other what they would like for lunch, the other said "Man, at this point I would eat anything". 

Hearing this and wanting to get to the back office for my "Meeting" of course, (wink wink). I went to Taco Bell and bought two bean and cheese burrito's and two super taco's. Knowing that the bean and cheese burritos could be weaponized, I wanted to make sure the effect was complete with the super taco. 

I returned to the office and said "Hey guys, I was in the waiting room and over heard your conversation, I wanted to be a NICE GUY (<- this is important) and get you two some lunch. They both where very happy and ate all the food.

This is where the hack comes in, knowing that Taco Bell takes about 30 minutes to take affect, I set my iPhone stop watch. Sure enough, at 31 minutes both guards went running for the bathroom. I was able to walk into the back office and OWN all the things.

-----  BadSector

Thursday, August 2, 2018

Windows 10 Wireshark no interfaces version1803

So, you are getting ready for DEFCON 26 and you are heading to Packet Hacking Village, you got your laptop all ready to go, reloaded Windows 10 and made sure you have no saved passwords and personal data. You start installing the apps you will need and boom, you start Wireshark and it finds no interfaces. No fear, BADSECTOR is here.


  1. start CMD with Run as administrator 
  2. in the command line type sc start npf
  3. start Wireshark
  4. winning



Sunday, July 29, 2018

Dual boot Windows 10 and Kali

How to fix the time issues with dual booting Windows 10 and Kali

If you are experiencing this issue. run the command at the terminal in Kali

timedatectl set-local-rtc 1

Done....  enjoy

Dual Boot between PCIe M.2 and SATA in HP 840 G2.

Holly PCIe/M.2 battman, I took me 5 try's to get Kali linux on the M.2 and Windows 10 on the 500GB SATA to dual boot from options in BIOS. F9 at start up, choose the drive, boot. So , yes I can be done and yes GRUB likes to mess up boot loaders. I got ti get my GRUB on. < see what I did there.

This is what should have worked.



  1. install Windows 10 on the SATA and make sure all is good.
  2. remove Windows 10 SATA and install PCIe M.2 and install Kali and make sure all is good.
  3. Put Windows 10 back in and check fur dual boot.

End result, Windows works but Kali does not boot.


Boot with Kali Live USB and fix GRUB


The below are the steps I followed to get it back working.


mount /dev/sda* /mnt
mount --bind /dev /mnt/dev
mount --bind /proc /mnt/proc
mount --bind /sys /mnt/sys
mkdir /mnt/sys/firmware/efi/efivars
mount --bind /sys/firmware/efi/efivars /mnt/sys/firmware/efi/efivars
mkdir /mnt/boot/efi
mount /dev/sda+ /mnt/boot/efi
mount -o remount,rw /dev/sda+ /mnt/boot/efi
mkdir /mnt/hostrun
mount --bind /run /mnt/hostrun
chroot /mnt
mkdir /run/lvm
mount --bind /hostrun/lvm /run/lvm
grub-install /dev/sda
update-grub
exit
umount /mnt/dev
umount /mnt/proc
umount /mnt/sys/firmware/efi/efivars
umount /mnt/sys
umount /mnt/boot/efi
umount /mnt/hostrun
umount /mnt/run/lvm
umount /mnt
REBOOT


Now Kali works but Windows 10 no longer boots.


Removed PCIe M.2 and fix Windows10 boot loader


Boot with Windows 10 USB installer

Choose repair my computer
Select command prompt
type -> Bootsect /nt60 driveletter: /mbr

Put PCIe M.2 back in


Check dual boot with F9


WORKING

Friday, July 13, 2018

My Commodore 64 chip testing board

I got a dead C64 off eBay cheap, I mean really cheap. the seller said it was dead and the repair technician said it was not worth fixing. I took a chance and bought it thinking I could salvage some chips. When I got it and looked at it in the magnifying glass I saw something that was interesting, the fuse clips where bent out and not making contact. I thought, nah, that can't be it.. Yep, that was it, the board fired up although needing more repair. after some chips checking the PLA was bad, I replaced it and bam. Working c64. The seller packaged this c64 terribly and the case was broken the keyboard is missing keys ( I did know that though before buying)

So now I have this working C64 board with no case and no keyboard, so I decided to make it a chip testing board. I socketed all the chips to repair other C64's, I can test the chips and look for the band ones.

Here is the pic. if you want one, let me know. I can make them, but they are not cheap, I takes me hours to desolder all of the chips and replace them with sockets.

$200 if you send me your board
$300 with no chips. One in stock
$400 with all chips and working. One in stock




Saturday, July 7, 2018

Eye Candy for CentOS 7 -- conky

It's different for CentOS

Easy install in 2 steps

yum install epel-release.noarch -y

yum install conky -y

edit /etc/conky/conky.conf

Wednesday, July 4, 2018

Desktop candy for Ubuntu 18.04 with CONKY

Cool system monitor for your Ubuntu desktop

Install croky

sudo apt install conky-all

enable to start at boot

use the bellow code in your etc/conky/conky.conf

and you are treated with a cool desktop monitor


#note: change enp0s3  to your network interface for network traffic to work, if you want wireless add just cut and past the same five lines and change the name and network interface ie. wlan0


remove everything starting with the first line in your conky.conf and replace with this. This my Kali monitor

-- vim: ts=4 sw=4 noet ai cindent syntax=lua
--[[
Conky, a system monitor, based on torsmo

Any original torsmo code is licensed under the BSD license

All code written since the fork of torsmo is licensed under the GPL

Please see COPYING for details

Copyright (c) 2004, Hannu Saransaari and Lauri Hakkarainen
Copyright (c) 2005-2012 Brenden Matthews, Philip Kovacs, et. al. (see AUTHORS)
All rights reserved.

This program is free software: you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
the Free Software Foundation, either version 3 of the License, or
(at your option) any later version.

This program is distributed in the hope that it will be useful,
but WITHOUT ANY WARRANTY; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
GNU General Public License for more details.
You should have received a copy of the GNU General Public License
along with this program. If not, see <http://www.gnu.org/licenses/>.
]]

conky.config = {

update_interval = 1,
cpu_avg_samples = 2,
net_avg_samples = 2,
out_to_console = false,
override_utf8_locale = true,
double_buffer = true,
no_buffers = true,
text_buffer_size = 32768,
imlib_cache_size = 0,
own_window = true,
own_window_type = 'normal',
own_window_argb_visual = true,
own_window_argb_value = 50,
own_window_hints = 'undecorated,below,sticky,skip_taskbar,skip_pager',
border_inner_margin = 5,
border_outer_margin = 0,
xinerama_head = 1,
alignment = 'bottom_right',
gap_x = 0,
gap_y = 33,
draw_shades = false,
draw_outline = false,
draw_borders = false,
draw_graph_borders = false,
use_xft = true,
font = 'Ubuntu Mono:size=12',
xftalpha = 0.8,
uppercase = false,
default_color = 'green',
own_window_colour = '#000000',
minimum_width = 300, minimum_height = 0,
alignment = 'top_right',

};
conky.text = [[
${color lightgray}${time %H:%M:%S}${alignr}${time %d-%m-%y}
${voffset -16}${font sans-serif:bold:size=18}${alignc}${time %H:%M}${font}
${voffset 4}${alignc}${time %A %B %d, %Y}$color
${font}${voffset -4}
${font sans-serif:bold:size=10}SYSTEM HP 840 G3 BADSECTOR ${hr 2}
${color lightgray}${font sans-serif:normal:size=8}$sysname $kernel $alignr $machine
Host:$alignr$nodename
Uptime:$alignr$uptime
File System: $alignr${fs_type}
Processes: $alignr ${execi 1000 ps aux | wc -l}$color

${font sans-serif:bold:size=10}CPU ${hr 2}
${color lightgray}${font sans-serif:normal:size=9}CPU TEMP ${acpitemp}C $color
${color lightgray}${font sans-serif:normal:size=8}${execi 1000 grep model /proc/cpuinfo | cut -d : -f2 | tail -1 | sed 's/\s//'}$color
${color red}${font sans-serif:normal:size=8}${cpugraph cpu1 FFFF00 DD3A21 }
CPU1: ${cpu cpu1}% ${cpubar cpu1}$color
${color white}${font sans-serif:normal:size=8}${cpugraph cpu2}
CPU2: ${cpu cpu2}% ${cpubar cpu2}$color
${color cyan}${font sans-serif:normal:size=8}${cpugraph cpu3}
CPU3: ${cpu cpu3}% ${cpubar cpu3}$color
${color yellow}${font sans-serif:normal:size=8}${cpugraph cpu4}
CPU4: ${cpu cpu4}% ${cpubar cpu4}$color

${font sans-serif:bold:size=10}MEMORY 8GB DDR4 ${hr 2}
${color gray}${font sans-serif:normal:size=8}RAM $alignc $mem / $memmax $alignr $memperc%
$membar
SWAP $alignc ${swap} / ${swapmax} $alignr ${swapperc}%
${swapbar}$color

${font sans-serif:bold:size=10}DISK USAGE ${hr 2}
${color gray}${font sans-serif:normal:size=8}/ $alignc ${fs_used /} / ${fs_size /} $alignr ${fs_used_perc /}%
${fs_bar /}$color

${font Ubuntu:bold:size=10}WIRED NETWORK ${hr 2}
${color lightgray}${font sans-serif:normal:size=8}Local IPs:${alignr}External IP:
${execi 1000 ip a | grep inet | grep -vw lo | grep -v inet6 | cut -d \/ -f1 | sed 's/[^0-9\.]*//g'} ${alignr}${execi 1000 wget -q -O- http://ipecho.net/plain; echo}
${font sans-serif:normal:size=8}Down: ${downspeed eth0} ${alignr}Up: ${upspeed eth0} $color
${color blue}${downspeedgraph eth0 20,130 } ${alignr}${upspeedgraph eth0 20,130 }$color
${font Ubuntu:bold:size=10}WIRELESS NETWORK ${hr 2}
${color lightgray}${font sans-serif:normal:size=8}Local IPs:${alignr}External IP:
${execi 1000 ip a | grep inet | grep -vw lo | grep -v inet6 | cut -d \/ -f1 | sed 's/[^0-9\.]*//g'} ${alignr}${execi 1000 wget -q -O- http://ipecho.net/plain; echo}
${font sans-serif:normal:size=8}Down: ${downspeed wlan0} ${alignr}Up: ${upspeed wlan0}$color
${color red}${downspeedgraph wlan0 20,130 FFFF00 DD3A21 } ${alignr}${upspeedgraph wlan0 20,130 FFFF00 DD3A21 }$color

${font sans-serif:bold:size=10}TOP PROCESSES ${hr 2}
${color lightgray}${font sans-serif:normal:size=8}Name $alignr PID CPU% MEM%${font sans-serif:normal:size=8}
${top name 1} $alignr ${top pid 1} ${top cpu 1}% ${top mem 1}%
${top name 2} $alignr ${top pid 2} ${top cpu 2}% ${top mem 2}%
${top name 3} $alignr ${top pid 3} ${top cpu 3}% ${top mem 3}%
${top name 4} $alignr ${top pid 4} ${top cpu 4}% ${top mem 4}%
${top name 5} $alignr ${top pid 5} ${top cpu 5}% ${top mem 5}%
${top name 6} $alignr ${top pid 6} ${top cpu 6}% ${top mem 6}%
${top name 7} $alignr ${top pid 7} ${top cpu 7}% ${top mem 7}%
${top name 8} $alignr ${top pid 8} ${top cpu 8}% ${top mem 8}%
${top name 9} $alignr ${top pid 9} ${top cpu 9}% ${top mem 9}%
${top name 10} $alignr ${top pid 10} ${top cpu 10}% ${top mem 10}%$color
]];

Tuesday, July 3, 2018

How to check your router for Vulnerabilities using RouterSploit



I am sure you have see the messages from the FBI and NSA about updating the firmware in your router and rebooting it. I would also like to add that you should also change the default administration password as well and disable any remote administration. The last part is up to you.

I also want to know after doing this if my router has any vulnerabilities that I should know about. To do this I am going to use Router Sploit.

I am using Ubuntu 18.04 but you can use Mac OS too, many ways exist to get a VM of Ubuntu to do this so I will let you find that out. this tutorial is just how to get Router Sploit going on your Linux system.

Ubuntu 18.04 & 17.10

Sudo add-apt-repository universe
Sudo apt-get install git python3-pip
git clone https://www.github.com/threat9/routersploit

change directory to /home/routersploit or for kali /root/routerspliot

sudo python3 -m pip install -r requirements.txt

sudo python3 rsf.py



at the ref prompt type in

use scanners/autopwn
set target 192.168.1.1 <- this is the most common gateway but make sure to use yours if different

run

You will now see that either your router has no vulnerabilities or it does. If it does and you want to run an exploit on it to see what it returns (what a bad actor would do). do the following.

in this example rsf returned 
-exploits/cameras/brickcom/users_cgi_cred_disclosure

type at the prompt

use - exploits/cameras/brickcom/users_cgi_cred_disclosure
          ^    ^       ^          ^
          copy and past from the top......

set target 192.168.1.1

check

          if check returns "Target is vulnerable", you confirmed it

now exploit it

type run

now review the output of the exploit

you may not like what you see. but if it's bad, patch your system or upgrade.

Hope this help

Thursday, June 21, 2018

Microsoft Tech support scam call

just got a call that my Mac(hackintosh) is infected with some virus with an extension of .exe and it has been sending alerts to Microsoft. strong Indian accent so you know it was legit.

Wednesday, June 20, 2018

Commodore 64 black screen at boot up repair

Hello everyone

Today I had a Commodore 64 on the bench with the black screen at boot problem, I did a quick video on how I fixed it. I suspect that most these problems are the cause of the power supply, it get's old and over voltages the computer and cooks a chip or two. could have even been a static electricity to the computer.  I hope you find this interesting and or helpful if you want to fix your commodore 64.

https://youtu.be/0nqHCoHwsF8

Monday, May 21, 2018

Enable Windows 10 Ultimate Performance mode

you can do this after you get the 1803 update

open powershell in administrators mode
type in this command
powercfg -dublicatescheme e9a42b02-d5df-448d-aa00-03f14749eb61
now go to Power Option and unhid additional plans
you should now see Ultimate Performance

This may or may not make any difference but if you have a desktop, this may give you a few more FPS...

Enjoy

Sunday, April 1, 2018

Convert MBR to GPT in windows 10

Warning, this will destroy all data on the drive you perform this on.

open CMD . Command Prompt as Administrator

type in diskpart

type in list disk

select disk (disk number) that you want to covert
type clean
type convert gpt
type exit

and you are done, you should see the full amount of space on your drive in Device managers

Have a nice day

Monday, January 29, 2018

Windows, OS X and Linux life hacks

I didn't know this so I am sharing it

Windows OS
if you are in a directory using CMD and want to open explorer from that same place type in  "Start ." no quotes of course and explorer will open in that directory

Mac OS X
if you are in terminal and want to open finder in that directory just type in "open ." and you will have finder open.

Linux (I use CentOS7)
just create an alias with this command alias open='xdc-open &> /dev/null'

I hope you can profit from this