It looks like you're using an Ad Blocker.

Please white-list or disable AboveTopSecret.com in your ad-blocking tool.

Thank you.

 

Some features of ATS will be disabled while you continue to use an ad-blocker.

 

Is your home network secure, or open to hacker?

page: 3
7
<< 1  2    4 >>

log in

join
share:

posted on Aug, 2 2010 @ 10:42 AM
link   

Originally posted by gagol
reply to post by Korg Trinity
 


What about ATS?

I do not want to live without ATS.


Hehehe lol Well there is a roll call for ATS to produce a Weekly Mag.... I know I'd buy it!!

Actually ATS Staff if you are around and reading this... Why not do offline content?? would be really awsome to have an ATS Magazine!!!


Originally posted by imd12c4funn
I had a web surfer stalk my PC for 3 months and he got in over much defense.

He was finally able to slip a RAT file onto a storage drive and caused much havoc as well as hacking a user name.



The moral of the story, always keep a back up of your system, including the all important and very easily reinstalled registry file.

Rolling back your pc to an earlier incarnation can often sever the important connections virus files need through your registry.

Also a very important tool to use is unlocker....


Ever had such an annoying message given by Windows: Cannot delete file: Access is denied. There has been a sharing violation. The source or destination file may be in use or the file is in use by another program or user. Make sure the disk is not full or write-protected and that the file is not currently in use. Unlocker is the solution. Unlocker is an Explorer extension that allows you with a simple right-click of the mouse on a file or folder to get rid of error message such as error deleting file or folder, cannot delete folder: it is used by another person or program.

Source - Download.com


You can get it here it's freeware ----> Unlocker 1.8.9

So even if your AV can find the infection but can't delete it cause it's active All you need to do is discover the name of the infected file and even if it's active you can unlock it and delete it.

So far I have found Malwarebytes best for discovering infected registry keys and Norton 2010 for picking up virus locations.

I normally then just delete the files manually using unlocker.

Hope this helps,

Korg.

[edit on 2-8-2010 by Korg Trinity]



posted on Aug, 2 2010 @ 11:07 AM
link   
Ok I see nobody has mentioned a very easy and simple way of still being able to use the remote desktop feature and have it "more" secure than it's default, I don't know about Linux OS but with windows the default port number for remote desktop is port 80, so all you have to do is simply change that number.

Most hackers will try all the default port numbers as a means of quick and easy entry, failing that they will use a brute force hack and then that's when you want to think about adding extra security.

Add your layers and it will be harder for them to gain access to your system.



posted on Aug, 2 2010 @ 11:09 AM
link   

Originally posted by Resentedhalo08
Most hackers will try all the default port numbers as a means of quick and easy entry, failing that they will use a brute force hack and then that's when you want to think about adding extra security.


Well I know I have an array of port scanning software sitting on my drives somewhere so I don't think that is the answer.

Port scanning I would have thought is one of the first things a hacker would do, if they were looking to get ya that is...

Korg.



posted on Aug, 2 2010 @ 11:19 AM
link   
I know this is an ignorant question, but I have a wireless router, not password
protected. My kids come over and use their laptops sometimes.

Does this leave me (my home computer, or laptop while I'm wireless on the
net) open to hack, or am I just allowing near neighbors free access to
the internet?

I have free versions of AVG and Ad-Aware. Run Firefox, have disabled remote
connections and use windows firewall.

I've never had a virus until my son used a torrents site...we put that computer
into the microwave to see what would happen...



posted on Aug, 2 2010 @ 11:30 AM
link   
reply to post by rival
 


There is no such thing as ignorant questions. People asking questions are fighting ignorance. Not asking questions is staying in the dark. That is how I learned my IT skills, by asking others.

It exposes your network to your neighbours. The biggest concern would be them using your Internet, of course if you have bad relationship with your neighbours, they might want to get to you.

I strongly suggest you start using WPA2 encryption, and make sure you changed your "admin" password (to login into it and manage it) on your router and disable uPNP. That will put your network in a pretty secure position.

[edit on 2-8-2010 by gagol]



posted on Aug, 2 2010 @ 11:31 AM
link   

Originally posted by rival
I know this is an ignorant question, but I have a wireless router, not password
protected. My kids come over and use their laptops sometimes.

Does this leave me (my home computer, or laptop while I'm wireless on the
net) open to hack, or am I just allowing near neighbors free access to
the internet?

I have free versions of AVG and Ad-Aware. Run Firefox, have disabled remote
connections and use windows firewall.

I've never had a virus until my son used a torrents site...we put that computer
into the microwave to see what would happen...


Sounds like me, except i use Kaspersky (AVG has dropped the ball lately...you should look into Comodo).

But you use my approach.
If you live in a smallish town, it likely won't be a problem.

I don't use Torrents or Limewire. Nothing in there but dragons.



posted on Aug, 2 2010 @ 11:35 AM
link   

Originally posted by rival
Does this leave me (my home computer, or laptop while I'm wireless on the
net) open to hack, or am I just allowing near neighbors free access to
the internet?


Yep it means you are open to attack... but don't worry the chances are squillions against.

Yes your network is open to your neighbors and they could with a bit of know how view your files on any pc connected to the network.


I have free versions of AVG and Ad-Aware. Run Firefox, have disabled remote
connections and use windows firewall.


Free AVG if it is AVG 9 is actually pretty nifty. Though it only scans and is not an active protection. Windows firewall is pants... if the hacker has got to the machine it's already too late.


I've never had a virus until my son used a torrents site...we put that computer
into the microwave to see what would happen...


Geeze you must be made of money.... Viruses can be cleaned easily!!

Dude!! You just wasted a laptop and most likely the Microwave!!

Next time ask one of us on here to talk you through it, I am more than willing to help if you need any advice and i'm sure there are many here on ATS that will also help.

All the best,

Korg



posted on Aug, 2 2010 @ 12:18 PM
link   
Thanks for the answers.

I am rural with three neighbors close enough to piggyback off my router, but
I really wouldn't mind if they did. When I was over-the-road I did this numerous
times in situations where I was parked at a shipper near a residential
area (alot of people leave their routers 'un-passworded', and alot of folks
have got ~blazing~ connections).

The AVG version I have is recent and has active blocking.

As to computer/microwave thing...just a joke, sorry. I still have the tower,
and about a thousand pictures I need to retrieve from it. If I hadn't misplaced
the disks I would've wiped it and started over.

Thx, I didn't know leaving my wireless open was leaving ME open.



posted on Aug, 2 2010 @ 12:34 PM
link   
reply to post by rival
 


You can recover your files from an infected computer using a LiveCD.

Here is some instructions:
www.howtogeek.com...

Good luck



posted on Aug, 2 2010 @ 12:52 PM
link   
Thank you very much. It's not often I get to say those words and truly
mean them



posted on Aug, 2 2010 @ 02:36 PM
link   
reply to post by rival
 


Just glad to help. I lost files (one month worth of programming) in the past and know how painful it can be. I never wrote my program back.



posted on Aug, 2 2010 @ 03:23 PM
link   
reply to post by buddhasystem
 


Enabling MAC filtering is a good thing to do. However, it is also quite easy to spoof a MAC address as well. Even for the standard user there are programs that can do it in a matter of moments. I help manage small enterprise networks for a living and we use a form of a MAC filter on ours. Although ours is detecting TCP and UDP sessions ensuring they don't burst over a certain amount (torrents) and then blocking them. We have quite a few sneaky people who use our networks for activities not allowed by our user agreement and change their MAC addresses frequently. Of course when that happens we disable thier port or WAP.


When we get questions about security I always say the same thing. If you have a firewall and know how to use it you're ahead of the game. Most of your worry is going to come from malware etc. not some "hacker" trying to get your personal info the hard way. Also, anyone that is determined and knowledgeable enough will get through anyways. As long as you keep your firewall and anti-virus up to date and running you're more likely to have your personal info stolen from a PoS transaction at a gas station or grocery store.

[edit on 8/2/10 by Hypntick]



posted on Aug, 2 2010 @ 04:30 PM
link   
If a specialist in (Windows) Security is listening, I think it would be great to put together a thread to educate users about malware and social engineering. Fell free to advertise it around here since so much people seems to get on this thread.



posted on Aug, 3 2010 @ 12:58 AM
link   
S+F OP

PC security is a widely overlooked and underrated concept. A lot of people think if they have anti-virus they are safe. Most fail to realize that you need to keep it up to date to actually protect yourself from viruses. And network security is even harder for most novice users to grasp.

I consider myself an advanced user as I have IT schooling and even I get stumped. Currently I have a lot of TCP SYN Floods and TCP Stealth FIN Port Scans in my router logs, all saying "Deny access policy matched, dropping packet" so I'm pretty sure I'm safe but it bugs me. No IP address to link it to and from what I've read it's mainly used for large webservers/data servers.


No, but it is quite possible that someone is spoofing the source IP address of a site that they want to do a stealth SYN attack on, and is sending the SYN packets to your PC so that you will appear to be the source of the problem when you reply to the SYN packet. This is a fairly common thing.


BTW, I run an Ubuntu 9.10/XP dual boot machine. I too was hesitant of switching to Linux but I'm so glad I did. It boots much faster and is inherently more secure.



posted on Aug, 3 2010 @ 04:05 AM
link   
the internet isnt even needed to see whats going on in your computer.. for about $15 and a television set, you can eavesdrop on a real system. do a little search for TEMPEST



posted on Aug, 3 2010 @ 04:27 AM
link   
very interesting thread, i am also keen to see a sticky on here stating about the facts so a layman can read and just make better choices for his or her machines.



posted on Aug, 3 2010 @ 05:11 AM
link   

Originally posted by tweakedvisions
the internet isnt even needed to see whats going on in your computer.. for about $15 and a television set, you can eavesdrop on a real system. do a little search for TEMPEST


What constitutes a real system?

RF and emf signals from monitors is a thing of the past since we all use LCD's these days of course.

And forget picking up keystrokes the frequencies are lost in the noise of surrounding electronics.

So tempest is somewhat redundant.

Korg.



posted on Aug, 3 2010 @ 05:42 AM
link   
A good place to start with your PC security improvement is to know if you are vulnerable to hackers.

Gibson Research Corporation run by Steve Gibson has a small program called ShieldsUP which will attempt to access your machine with the more common internet type attacks.
It's free and at the end of the test it will display a report of your vulnerability.

Check it out. Steve is one of the good guys and I have used this for years and am happy it’s safe.

From the home page menu choose Services and ShieldsUp. Then if you wish you can read what he explains and then click the Proceed button and follow the instructions.



posted on Aug, 3 2010 @ 06:05 AM
link   

Originally posted by quadratic
A good place to start with your PC security improvement is to know if you are vulnerable to hackers.

Gibson Research Corporation run by Steve Gibson has a small program called ShieldsUP which will attempt to access your machine with the more common internet type attacks.
It's free and at the end of the test it will display a report of your vulnerability.


That's Awesome Mega Star for you!

another really great tool is Lansweeper

Essentially it audits all windows based devices connected to the network. If you believe you have a rouge device connected to your network you can gain information about the system.

I have used this program in the past to gain hard evidence that a neighbor was hacking into the network.

Like everything there is a downside, programs like this are often used by hackers on obtaining access to the network to audit the devices and see if there are any points of interest...

Try it out on your own network for your own information.

Korg.



posted on Aug, 3 2010 @ 06:53 AM
link   
nowadays I dont think its USEFUL to hack computers like you are talking

simply because it wont generate you as much money as it would if you created a spyware or virus or whatever to steal bank data, steal passwords ...

people now do softwares that steal files and ask for money, they hijack your computer, so the firewall wouldnt make a difference in this case

the best protection in my opinion is to know how to browse the web and off course, the usage of some protection software

to browse safely, just be smart about the illegal stuff, use a good browser with good security plugin extensions ... people need to remember, everybody gets virus because they were looking for some illegal stuff, thats always how everybody get caught



new topics

top topics



 
7
<< 1  2    4 >>

log in

join