How do I make an IRC Channel with password? [closed] - irc

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 4 years ago.
Improve this question
How do I make a password protected IRC Channel?
I've looked at the documentation and everything. But I'm not sure how to make a channel in the first place.
Is there any documentation or a guide to doing so?

If you're an op on that channel, you can use the following
/MODE #channel +k MyPrivateKey
In order to join the above protected channel, use
/JOIN #channel MyPrivateKey
Remember to change the word "channel" with your channel name and "MyPrivateKey" to your desired password.

Your question has two parts:
1. how to make a channel
2. how to make it password protected
The answer to the second part can be found in Orel Eraki's answer.
The answer to the first question is as follows if you want to use a client on your computer, otherwise use the server's web GUI (for example https://webchat.freenode.net/):
open your IRC client
If you don't know what to install, here is my list:
GUI (graphical user interface)
OSX: LimeChat
Linux: HexChat
windows: HexChat
TUI (Text-based User Interface)
irssi
Select a server and google it's port number
for example chat.freenode.net or irc.europnet.org
connect to the server
/server chat.freenode.net
Register your nickname on the server (most GUI clients do this automatically). for example freenode has a guideline:
/msg NickServ REGISTER password youremail#example.com
Start your own channel
/join #YourChannelName

Related

An attempt to brute-force account passwords over SSH/FTP by a machine in your domain or in your network has been detected [closed]

Closed. This question is not about programming or software development. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed yesterday.
Improve this question
Unfortunately, I don't know what program is running on my CentOS 7 that is attacking brute-force through SSH.
What commands should I use to find the program or the ssh command executor?
An attempt to brute-force account passwords over SSH/FTP by a machine in your domain or in your network has been detected. Attached are the host who attacks and time / date of activity. Please take the necessary action(s) to stop this activity immediately. If you have any questions please reply to this email.
I used tcpdump and I expected the executor to also log the command, which it didn't do

using Nmap with proxychains4 [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 2 years ago.
Improve this question
i was trying to scan ports with Nmap trough proxychains4 in order to be anonymous while scanning , but after i used wireshark to capture to traffics , i saw that my private IP didn't change and still the same
You capture traffic on your local machine so it should have your IP address as a source. Traffic should go from your IP to the proxy server, then from the proxy server to the target (it's where the IP address is changed). The problem exists only if the traffic goes directly to the target.
A part of the Nmap functionality is unavailable with proxychains. Here's a good link about it: https://www.1337pwn.com/using-nmap-with-proxychains-in-kali-linux/.
Also, some of the Nmap scan types are "aggressive" so it means you should have permission from the target. To better understand how Nmap works and have legal hands-on experience, use hacking platforms like TryHackMe, HackTheBox, or similar.

How to access virtualbox with more then 1 pc [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 7 years ago.
Improve this question
1st PC easily access virtual box.
but when i access with 2nd PC,1st PC automatically logout from virtual box.
using virtual box with remote access.
If anyone knows then please guide me.
Thanks
If your logging on as the same user on a server you are probably kicking yourself off with the second pc, try making another user account and logging on via it.
I don't think it is possible to do so as only one PC can logon to a user at a particular time. If you connect again, the first one gets disconnected.
For accessing the same machine/virtual machine at the same time, you need to create another user to do so.

Trying to join a channel in freenode [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 8 years ago.
Improve this question
I'm trying to connect to a channel in freenode using xchat but I'm getting this:
Invalid password for my_nickname.
Any idea?
NOTE: I'm asking here because I didn't find a good place to ask.. Please, recommend me a place to ask about freenode if you consider this is not the right place..
do you get that error on all channels?
otherwise there might be a password on the channel
could also be that you didn't identify to the nickserver and freenode doesn't let you join anything (not familair with freenode)
please explain some more or past some RAW code when you try to join a channel with that error
It means that you provided an incorrect password to NickServ. If you saved your password in xchat you may want to check to see if it is still valid. If you have forgotten your password, hop in #freenode and ask for password reset.

What is the _acp-sync._tcp bonjour service for? [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 4 years ago.
Improve this question
When I browse my home network with a bonjour browser, I see this _acp-sync._tcp bonjour service beeing advertised by all my AirPort base stations. Can anyone give me any insights on what this is for?
The only likely reference I can find for an ACP protocol is in the man page for natutil:
natutil uses the ACP protocol to detect, configure, and extract status information from Internet gate-way gateway way devices (IGDs) (such as AirPort Base Stations) on the local network.
I doubt you'll find out much further about it without firing up a packet sniffer as the dearth of information about it is a good indicator that Apple want to keep it proprietary.
Of course, I'd quite forgotten about that feature of Server. And Lion now contains the natutil(8) utility in the client, with more documentation (but inaccurate control of Airport base stations). _airport._tcp uses same port number (5009). Sadly, the IANA registry contains very sparse information on the formats of the TXT records in either case, so we lose beyond this point. :-(