And please dont try to explain anything, you just always make it about problems that minorities face!
Stand down, minority! This person who knows nothing about your community and is fueled with misinformation is gonna explain to you how your body works!
my mom is so mad shes like “why does your brother post such dumbass memes” jhgfghgfdsdfghj
Most important: Spend the money you have on a motel. Churches probably will not actually help and shelters can be dangerous or turn you away. At a motel you have free breakfast, access to running water, and a lockable place to sleep. Do not waste money on a gym membership like the popular version of this post says to do, YMCA memberships are like $40.
2. Contact family and friends. Now is not the time to worry about being a burden. Your survival and safety comes first and that is all that matters, anyone worth having in your life will agree.
3. Start a gofundme. Even if someone can’t offer you a place to stay, they might be willing to toss out $5 so you can eat today.
4. Libraries have free wifi. Apply to any and all jobs you can think of if you aren’t already working.
5. Any home is a good home. Even if it’s a dingy apartment in a bad neighborhood. If its cheap and you can afford it, snatch it up.
6. Pancake mix and peanut butter are filling, cheap, and last a long time.
PLEASE SHARE THE FUCK OUT OF THIS
Well since you all asked nicely...
Advance warning this will be a long post and as of typing this idk if tumblr has char limits so might need to continue in reblogs?
Right, so. You may be asking "How do I get into hacking?" and find yourself here because of it.
The answer is you just did it. Right there. By clicking that keep reading link you have just entered the world of hacking, because curiosity is everything. The innate urge to learn more, to know more, that is what hacking comes down to. You do more than just using a system, you question it. Ask yourself, what does the system do when i input these characters? How does it take my input and translate it into the function? Where does it store information in what way?
Have you ever tried inputting unexpected text into a field? For example, say a website asks for a particular input like your name, but instead you start putting in numbers or unexpected unicode. That right there is, by definition, the poking around that hacking uses. You're experimenting with unexpected use-cases. Often times if you try this, you may end up finding interesting results. In my example here, say instead of your name, you put ../../../../etc/passwd into the field. Suddenly when you hit enter, you get hit with a result of a bunch of names and data. That is a hack. The database to control the storage of your name instead received a command to back out of that database, and go into the etc folder to retrieve the passwd folder, which houses user data from that system. This, of course, assumes the system is running Linux, but it is an example. All hacking is, is poking around in ways the original programmer couldn't expect to find interesting results and broaden your access into things you shouldn't have.
Now, this is all well and good, but what if you want an actual way to learn this in person? Well the good news is there are plenty of legal avenues to get into hacking and broaden your experience! Personally I use HackTheBox for my CTFs through their labs. That means they run a thing called Capture The Flag, where they give you a single IP and you have to explore that system to find two different flag files to win. They also have competitive CTFs I have yet to try, but I do have a competitive tournament coming up next month for it. Then they also have the academy to teach you more via both hands-on methods and reading work. If you know next to nothing and want to get started in a safe learning environment, you can try out their academy or my next resource. TryHackMe! This website is more learning focused, and I have been taught a lot of what I know through it! It has free lessons along with premium ones for a subscription, so just know that only a selection of what you can learn here is free, but I do recommend them if you do feel like paying for that extra bit, as I would say what I learned from it was worth it and they focus on both offensive hacking, which I do, as well as the blue side for defensive hacking and even things like digital forensics if you're interested in that!
HackThisSite. No really, hack it! This website is a legal playground to try out scenarios from the unlikely to the realistic in varying difficulties to put your skills to the test!
There's many, many more resources to look into as well, those are just the first few off the top of my head. Beyond this, I'd say constantly stay up to date in cybersecurity news and read up on new large scale attacks, as the entire industry is a constant arms race with exciting twists to learn about! Beyond that there is no one right way to go about hacking, and there's never a stupid idea to it either!
Now, all this is well and good, but what about a real case example? Well luckily for you all I happen to have a machine up and running to show off a case example of a CTF in action. Today i'll be showing you the "Lame" box from HackTheBox, the first machine they ever published, now retired. I can access it thanks to VIP.
First thing's first, I'm using a laptop that I stripped of Windows 11 in favor of Linux, and specifically Kali Linux being the exact distro. If you're wanting to get into hacking at the VERY least use a VM with linux, but i beg of you dont use windows. You're asking for trouble both in terms of lack of tools and in terms of vulnerability. You're putting a VERY large target on your back by using Windows because of how vulnerable it is. Kali Linux is a nice option as it comes pre-built with tools, but if you want something more user friendly you can go for Parrot OS.
Once the OpenVPN connection is active and we have the Lame machine up and running, it gives us an IP and nothing more. The first thing you will want to do when this is the case is to use a tool called Nmap to scan that IP for active TCP ports. This shows you what open, and sometimes closed, connections that machine is running, along with information about them. I usually use the command with these particular flags. nmap -sV -Pn -p- (ip)
It will output the ports we want to see, dont worry about how much text there is, we're focusing on just a small segment saying port numbers and a description of them
Now that's interesting, looks like this is running Samba SMBD on ports 139 and 445, and thanks to a google search I know this is a vulnerable version. We'll take the quick route and just use a tool called Metasploit. In a typical run metasploit wont have what you need, but for the sake of time and post length, i'll just boot that up by running "msfconsole" and running a search for our exploit. On finding the one I need I select the payload.
Next up, we need to equip the options for it, setting who our target is and where to send the information back to, in this case my VPN's IP.
Once that's done, you simply say "run" and it will go! And what do you know, i'm in the system as a root user, aka full administrative privileges with access to both the user and root flag! In a typical CTF there are many more steps including usually getting into the user first, then exploiting into root. I, however, took the shorter route this time.
(The flags change every run so you cant just copy paste them from my run.)
And that's that, machine conquered! We did it! Of course, in the real world of hacking there are many more steps, and it can even take multiple days to get everything you need from a target in a stealthy manner. The faster you move, the louder you are.
Now you know the basics though! Get out there and learn, google will be your friend and its never wrong to ask questions. My DMs are open if you have more to ask or just wanna talk hacking! :3
Legal, illegal, who cares im not a cop, have fun and stay curious~!
crocs will never be cute
Don’t mind me just shooting green aura into your eyes as you read this auaaauhuaaaaaaaaaaauauauuauaaaaaaaaaaaaaaaaaaaauaaaauaauuuuuuuuuuuuuauuuuuuuauauauaaaaaaaaaaaaaaa
❤️🖕👀💜💛
Im not that upset by this tbh (i just like using heart emojis sarcastically)
Unrelated, this post unintentionally taught me how to mess with the font or word color
💯🙏💛🟨👍
If you’re a Non-Muslim and you see a Muslim praying in public, could you please not pass in front of them?
Go behind them, but not in front. 👍
I’m not a bot, I just kinda like to browse and exist here occasionally :))))
193 posts