UGN Security
Posted By: yogesh help me - 08/10/05 07:41 PM
ok guys i know im not too literate in this hacking.But i am willing to take time to learn.Would anyone help me to start.Where should i start if im lamer.please help me.im not reeely caring for your choose of words but ill take it as achallenge.show me please where to start as im alamer.
Posted By: Digital Geek Re: help me - 08/11/05 03:58 AM
The first thing you must learn is to write a decent post, if you expect anyone here to give you a reply .

There is a very well written post called Newbie Assignment: Learn This ! . That would be the right place to start.
Posted By: EndGame Re: help me - 08/12/05 03:41 PM
hmm, u have to admit...
yogybear over heres got some pluck to return after j had a go at him.
laugh u got my assistance from now on mate (ie: il take ur questions and ask more knowledgable members what they think wink )
Posted By: §intå× Re: help me - 08/12/05 07:25 PM
well what do you know now? what do you want to do? I will point you in the right direction. I will not spoon feed, but I will give some helpful sites.

Do you at least know HTML? Do you know a language such as C, C++?

You ask for help but you do not say what you want help on. If you want to hack ...:::-snicker-:::... you have lots of reading ahead of you.

First thing I recomend anyone wanting to learn is learn a language. Many things will fall into place after that.
Posted By: EndGame Re: help me - 08/15/05 01:55 PM
sintax, rekon the RRFN would be most welcomed now :p
Posted By: yogesh Re: help me - 08/19/05 06:58 PM
ti sintax i would like to tell that i know HTML very well,im learning CSS now.
Posted By: §intå× Re: help me - 08/19/05 08:37 PM
I still have all code if anyone wants to give the RRFN a go. RRFN.com is take. Red river farm network or something like that.

You know HTML, that is a start. A base to build from. You know forms then? The difference between POST and GET? HTTP and how variables are passed? If you know HTML then you should read and get to understand the RFC for HTTP.

http://www.faqs.org/rfcs/rfc2616.html

This explains the http protocol and it's iner workings. Since html is the major base for all web pages it is good to under stand how it works inside and out. How you might be able to lets say extend the uses a page might have. Instead of CSS if you want to hack I recomend javascript and vb script.

http://webmonkey.wired.com/webmonkey/javascript/tutorials/tutorial1.html
http://www.functionx.com/vbscript/Lesson01.htm


Read these lite lessons on webmonkey
http://webmonkey.wired.com/webmonkey/backend/protocols/index.html

That should give you a good base to ask the questions you want to ask that you do not yet know you have. As you learn you will have new questions.
Posted By: yogesh Re: help me - 08/22/05 12:18 PM
dear endgame,ifinally learned how to use the hyper terminal.a tutorial dating 1993 says that you have to log into a PSN before finding systems to hack.The Malaysian PSN is Maypac,run by Telecom.Here i would like to ask you where to find public indial numbers for this PSN.Hope u can help me.AND THANXXXX!
© UGN Security Forum