PaulDotCom mailing list archives

U3 Universal_Customizer trusted source?


From: irongeek at irongeek.com (Adrian Crenshaw)
Date: Mon, 11 May 2009 07:39:57 -0400

So far, just a few megs. I tried the VM option, but for some reason my U3
drive did not come up in the XP VM.

Adrian

On Mon, May 11, 2009 at 7:23 AM, <christopher.riley at r-it.at> wrote:

The other option was to just run the tool in a WinXP VM instead of directly
under Vista. Still, if you've got a working version, that saves the effort.

I didn't think any USB providers gave out tools for flashing the U3
section. I thought it would be an internal only tool. Just out of interest,
how much of the drive are you flashing to U3. I had the HELIX Windows tools
on a U3 partition for a while, which was well beyond the suggested U3
partition size.

This brings back memories. I should create a U3 Metasploit USB for my next
test.

Chris

irongeek at gmail.com@inet wrote on 11.05.2009 13:07:14:


I tried the one from Hak.5, but it does not seem to work in Vista. I
found a
newer version on rapidshare and took a chance, it works in Vista. Did
some
more looking around, and the original app may have been from Memorex, but
I
can't find the download on their site.

Adrian

On Mon, May 11, 2009 at 7:02 AM, <christopher.riley at r-it.at> wrote:
Hi Adrian,

The latest version 1.0.0.8 is available for download directly from the
hak5
wiki (although I guess you've already found this version). Is there a new

version number (searching for 1.0.0.9 comes up blank) ?

There is also a version from September 2008 available from Gonzor at
http:
//gonzor228.com/wp-content/uploads/ although I can't tell you if
anything is
different in this version.

Hope that helps.

Chris John riley

pauldotcom-bounces at mail.pauldotcom.com@inet wrote on 11.05.2009
02:14:52:


Hi all,
     I'm working on a simple U3 hacksaw to dump wireless keys. I know
about
Universal_Customizer, but not all versions work in Vista and the ones
I've
found that do are from rapidshares I can not verify (don't want to
install
malware by mistake). There seems to be no maker information in the exe.
Anyone
know of a trusted source for Universal_Customizer, or an alternative
way to
make a U3 Hacksaw?

Thanks,
Adrian_______________________________________________
Pauldotcom mailing list
Pauldotcom at mail.pauldotcom.com
http://mail.pauldotcom.com/cgi-bin/mailman/listinfo/pauldotcom
Main Web Site: http://pauldotcom.com
----------------------------------------
Raiffeisen Informatik GmbH, Firmenbuchnr. 88239p, Handelsgericht Wien,
DVR
0486809, UID ATU 16351908

Der Austausch von Nachrichten mit oben angefuehrtem Absender via E-Mail
dient
ausschliesslich Informationszwecken. Rechtsgeschaeftliche Erklaerungen
duerfen
ueber dieses Medium nicht ausgetauscht werden.
Correspondence with above mentioned sender via e-mail is only for
information
purposes. This medium may not be used for exchange of legally-binding
communications.
----------------------------------------

----------------------------------------
Raiffeisen Informatik GmbH, Firmenbuchnr. 88239p, Handelsgericht Wien, DVR
0486809, UID ATU 16351908

Der Austausch von Nachrichten mit oben angefuehrtem Absender via E-Mail
dient ausschliesslich Informationszwecken. Rechtsgeschaeftliche Erklaerungen
duerfen ueber dieses Medium nicht ausgetauscht werden.
Correspondence with above mentioned sender via e-mail is only for
information purposes. This medium may not be used for exchange of
legally-binding communications.
----------------------------------------


-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://mail.pauldotcom.com/pipermail/pauldotcom/attachments/20090511/b0762241/attachment.htm 


Current thread: