Tampilkan postingan dengan label Tips trik. Tampilkan semua postingan
Tampilkan postingan dengan label Tips trik. Tampilkan semua postingan

Berbagai Masalah Virus dan Cara mengatasi


Berbagai masalah yang ditimbulkan virus pada OS utamanya windows, memang mempunyai banyak kerugian bagi seorang user, bagaimana tidak, pada umumnya system yang diserang oleh virus adalah system yang vital untuk windows dan selalu merugikan para user, sebenarnya problem-problem yang ditimbulkan oleh virus tidak begitu susah untuk diatasi, anda bisa mengatasinya sercara manual, menggunakan antivirus atau menggunakan software yang ada dan bisa didownload gratis di server penyedia.
Pada artikel kali ini, saya akan memberikan kepada anda tips gratis untuk menanganni beberapa macam problem yang ditimbulkan oleh virus dengan menggunakan beberapa software, yang anda bisa download dengan gratis. Beberapa problem tersebut adalah :


  • Folder Option, Control Panel, Task Manager, Regedit, Run, Task Bar, Search Tidak Berfungsi.
  • Folder Option Tidak Bisa Show Hidden File, Bila Diklik Balik Lagi
  • File Tidak Kelihatan (terhidden) Artikel sebelumnya tentang masalah ini
  • Harddisk / Flashdisk Tidak bisa di klik 2x (muncul open with, error message)
  • File .EXE Tidak Bisa Dijalankan
  • Mengatasi Search option yang hilang
  • Screen saver, Theme tidak muncul.



Cara menangani :
















  • Folder Option, Control Panel, Task Manager, Regedit, Run, Task Bar, Search Tidak Berfungsi.
Solusi

FixRegistry.
Code:
http://www.4shared.com/file/63972756/80093c9/FixRegistry.html
Gunakan tools registryfx ansav.
Download Link :
Code:
http://www.ansav.com/index.php?option=com_docman&task=doc_download&gid=25&&Itemid=55


Atau pke registry checker antiindovir. klik option-registry checker.


[color=Black]
Code:
http://www.indowebster.com/AIV_12102008.html





  • Folder Option Tidak Bisa Show Hidden File, Bila Diklik Balik Lagi.
Solusi
Code:
http://www.4shared.com/file/63972756/80093c9/FixRegistry.html
atau

Code:
http://www.4shared.com/file/63973440/4282de81/fix.html


  • File Tidak Kelihatan (terhidden)
Solusi
Klik run ketik CMD enter.
ketik drive yang terhidden filenya, misalnya E:enter.
kemudian ketik ATTRIB -S -H /D /S enter
atau gunakan hidden revealer ansav.
Code:
http://www.indowebster.com/ANSAV_AIO__1.html
klik ansav.exe klik plugins-hidden revealer.
pada select target to reveal pilih drive yang ingin diunhidden.
klik start.




  • Harddisk / Flashdisk Tidak bisa di klik 2x (muncul open with, error message)
Solusi
Pilih salah satu langkah berikut. tidak perlu semuanya dijalankan.

1. Klik kanan hardisk-properties-tools-check now- klik automatically fix file system errors-klik start.

2. Klik tools-folder option-view. klik show hidden files and folder. Hilangkan hide protected operating system file (recomended)
cari file autorun.inf di semua drive dan hapus.

3. Gunakan Flash Disinfector
Code:
http://www.techsupportforum.com/sectools/sUBs/Flash_Disinfector.exe
Untuk menghindari terinfeksi virus dari removable drive sebaiknya Matikan autoplay drive. Lihat #5 Tips Mencegah Komputer Terinfeksi Virus dari Removable Drive untuk lebih jelasnya.

Tambahan, bila anda mengklik 2x drive anda kemudian terbuka di new windows, maka gunakan cara ini agar ketika drive diklik 2 x akan terbuka di windows yang sama.
masuk regedit (klik start-run ketik regedit) masuk ke
HKEY_CLASSES_ROOT/Drive/Shell.
di sebelah kanan klik 2 (default) isinya harus none


  • File .EXE Tidak Bisa Dijalankan
Solusi:

Download kemudian jalankan.
Code:
http://www.indowebster.com/FixExezip__1.html


  • Mengatasi Search option yang hilang
Solusi
Pernah mengalami search option tidak muncul, yang ada cuma animated screen character saja. kemungkinan besar adalah adanya perubahan pada registry anda yang disebabkan oleh virus.
Untuk mengtasinya. lakukan hal berikut.
Klik Start - Run
ketik regsvr32 wshom.ocx enter
ketik regsvr32 jscript.dll enter
ketik regsvr32 urlmon.dll enter


  • Mengatasi Tulisan Yahoo Messenger Yang Tidak Kelihatan


Solusi
Pernahkan anda ketika chat namun tulisan di chat box tidak terlihat alias blank.
berikut langkah-langkah untuk mengatasi hal tersebut.


Klik Start - Run
ketik regsvr32 wshom.ocx enter
ketik regsvr32 jscript.dll enter
ketik regsvr32 urlmon.dll enter
ketik regsvr32 c:\Windows\System32\vbscript.dll enter

Bila tidak berhasil download script berikut ini. kemudian install di komputer anda. terus restart.
Code:
http://imac-252a.stanford.edu/programs/VBscript/scripten.exe
Kemudian Klik Start - Run
ketik regsvr32 c:\Windows\System32\vbscript.dll Enter.

Quote:
Originally Posted by kalempong_cie
Malam Bro..

mau kasih masukan aja..

Kmrn YM gw error. YM8 chatboxnya ilang & YM9 polos alias ga ada tulisannya apa2..

Dulu pernah kena sekali n pake cara di hal. 1, manjur.

Kena kedua kalianya, ga mempan lagi.

Bro pernah coba bantu saya juga, yg Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll .

tetep gak mempan..

Kebetulan gw posting di salah satu trit yg kena masalah yg sama n ada yg kasih solusi n berhasil..

cara alternatif:
1. Run - type regsvr32 jscript.dll - then press OK
2. Run - type regsvr32 vbscript.dll - then press OK
???
klo ga cek inet explorer - inet option - security- klik inet - custom level
cari yg bagian scripting..
enable active scripting
enable Allow paste operations via script
enable Scripting of Java applets

Minta tolong diupdate aja di hal. 1 biar rekan kaskuser yg mengalami masalah yg sama bisa sembuh.

Soalnya lama juga saya dapatin solusinya bro..

tks yah..

Nb. gw jaga lapak NOD32 sama theonly, rh354 dkk.



  • Screen saver, Theme tidak muncul.
Solusi
download ini. klik kanan - install.
Code:
http://www.4shared.com/file/92048928/da22d767/XP_VirusAlert_Repair.html


Dalam pembahasan kali ini, mungkin anda belum terlalu mengerti cara penggunaannya, tapi saran saya, silakan anda download dulu softwarenya, kemudian pelajari sendiri toolsnya, saya yakin anda bisa, karena penggunaanya cukup mudah dan tidak berbelit-belit. Mudah-mudahan bermanfaat..Silakan tinggalkan komentar untuk problem yang anda temukan.


Read More..

Cara mengembalikan file yang dihidden oleh virus

File yang di hidden oleh virus tidak bisa dikembalikan ke kondisi semula hanya dengan centang menu tools - folder option - tab view kemudian - show hidden files and folders, terus bagaimana cara membuka file yang telah dihilangkan atau di hidden oleh virus ini....jawabnya so easy lah...langkah yang harus ditempuh untuk membuka file atau folder yang telah di hidden oleh virus adalah :



1. Klik Start - all programs - Accesories - Command prompt atau dengan jalan pintas
2. Start - Run dan ketikkan cmd



















maka akan terbuka console seperti di bawah ini



3. Setelah console seperti di atas terbuka pilih drive tempat di mana folder atau file di sembunyikan oleh virus, misalnya Drive flashdisk anda adalah drive D atau file yang anda ingin munculkan di haridsk anda pada drive D, maka ketikkan D: maka drive D otomatis akan terubuka pada command prompt seperti pada gambar di bawah



4. Setelah drive yang anda tuju terbuka maka saatnya untuk mengetikkan perintah untuk membuka kembali file yang di hidden oleh virus dengan mengetikkan. -->
D:\> attrib -s -h -r *.* /s /d lalu tekan enter,



Tunggu beberapa saat sampai proses pengembalian file completem, maka dengan demikian file yang telah di hidden oleh virus akan dengan sendirinya terbuka. jika anda mendapati file dengan nama autorun.inf , folder.htt atau thumb.db silakan dihapus karena bisa jadi file tersebut juga adalah file virus.
Mungkin anda belum mengerti betul apa arti dari script di atas, okelah saya akan menjelaskannya satu persatu

1. attrib adalah singkatan dari attribute atau atiribut
2. s adalah System file attribute
3. h adalah Hidden file attribute
4. r adalah Read-only file attribute (bisa anda hilangkan pada script di atas )
5. /s adalah Processes matching files in the current folder and all subfolders
6. /d adalah Processes folders as well.


Warning :
Cara ini hanya dilakukan pada drive selain drive di mana file system berada pada umumnya drive C, karena apabila anda melakukannya pada drive system anda, bisa mengakibatkan semua file yang seharusnya di hidden akan muncul, dan dapat mengakibatkan fatal error windows anda.


Demikianlah cara mengembalikan file atau folder yang dihidden oleh virus mudah-mudahan bermanfaat....


Read More..

Step by step Easy Hacking Windows Account

You can log on to windows account altought it protect by password by follow this step to hacking windows account..

There is a far better way to get into Windows XP. It is easy and it does not need software. Hack into a computer running Windows XP and find out all and any passwords on the machine (including admin accounts). You do not need access to any accounts to do this. Of course, do not do this on anyone elses computer without proper authorisation.


First of all you runnig to start menu and hit run, type cmd. or you run to start menu-All programs-acessories-Command prompt.















when command prompt opens please type "net user" and hit enter.



and it will seem like this




Next, type "net user (username of account to be hacked)" and hit enter. example
c:\Documents and Settings\anca>net user anca and it will seem like this




finally type "net user (username of account to be hacked) *". It should look like this at the very bottom i.e.
c:\Documents and Settings\anca>net user anca *



Above it, should be lots of text about the account you are accessing. From the example i put above just hit enter and it will say "Type a password for this user" Simply type the password that you desire and hit enter. Close the Command prompt window and log off. Log on to the account that you hacked by typing in the new pass and have fun!
P.s. I am looking into whether or not this will work on a group network like a school server if it does, sweet, anyone is free to test but i have no idea, you could get in deep shit.

lets try and I believe you'll success good luck.... :)



Read More..

Windows XP Box Hacking - About expoliting with metasploit

IT is abut exploitation with meta exploit if you wanna know about that please follow this article below, and dont forger to give us comment after you read this article..

Art of exploitation – Mastering PC in the net Distribution: Backtrack 2 Final Wi-Fi: CM9, Yagi 17dB (driver: patched madwifi) Aplication: Aircrack, Kismet, Nmap, Ettercap, Metasploit Box: PI, 233MHz, 160MB RAM. Comes in useful: 1 piece active downloader on p2p net. Note: This is a description of a true situation. The critical moments are shonw in the promo. The Internet is full of Wi-Fi hardware offers, rules and regulation. But..

Information about chipset, wattage regulation and security problems are considered as useless. Wireless commercial providers (most of them) sell internet connection which can be easily overheard. Nobody is interested that your communication can be easily overheard or manipulated

The text describes how this situation happens. Looking for information about”what I buy“ and “what I risk” = 1/2+0. When the Access Point is the gate into internet there is no difference between the countryside ant the city centre. The user is extremly interested in the wattage, shaping or TTL. Wireless is the last mile. But at the same time the first mile for the uninvited guests. Many factors and facts help this situation. Firstly it is a trap sacred by the regulation. Public and related administrative institutions are using and distributing into schools win$. Results? A teenagers first OS is a commercial operating systém. 80% of PC’s in the Czech Republic will run on Administrator Account at least for 5 years. Is this the first or the last mile?

1. Inventarization Scan & research. Kismet is undetectable and its potentiality is limited only by ones understanding. For non-Linux users who are willing to test their own vulnerability is an old PI with wireless and ethernet card the right solution. Backtrack distribution will run on CPU 233MHz and 128MB RAM. Navi box with Kismet and Airodump can be overruned even from windows with the help of SSH console which exists under the name SSH Secure Shell Client. [It is then not necessary to have your own monitor, keyboard and PC mouse] The login is direct as well as the
The Linux Box instalation and konfiguration requires at least a basic knowledge. Backtrack contains a lot of applications and will serve also as an educational linux server. What is not included can be instaleted additionaly.


















1.2 Log analysis. Every log can be saved for future examination. If you don’t want to spent ages a casual log screening will provide you with basic information.
1.3 Code vs. open. It depends how many cups of coffee you had and in what mood you are. A team of downloaders solve the situation.

1.4 Control your own distribution. It is possible to learn from a manual. But it is difficult to do things with your nose in tons of paper.

2. Detection Few clicks and Kismet detected an unknown name and a lot of traffic. You can find out the producer in the database. In the manual you can find out the maximal code power or maximal password lenght into the administration.

On the net where the traffic is in mbps, Airodump catches enough of packets without Aireplay use (packet injection) The S WEP key Aircrack solved in 20 minutes. Details in extensive reading (Aircarck, Kismet usage etc.) which is in the text Hacking Wifi

3. In the net. Server DHCP is active on the net. Reset cards. The address is assigned automatically.

After getting IP just set off the sniffer. Ettercap on the net detects 3 active PCs.



Traffic: Non-coded icq commucation. Ping on AP and serfing fellow :) dc++ (87.236.197.192:411 thats the place for downloaders)

One scan is enough for MITM launching (man in the middle attack). Every password on the net will appear in the login window. By net slow-down or redirection and packet throw away it is possible to force the user to visit WEB management AP for restart. Its up to your fantasy. Ping death in wireless net will charge fully the AP. If the AP is not soon restarted the success is contaproductive.

Default pass at AP Compex is “password”. The list of default logins and passwords is for example here. If the AP can be controled by telnet you can use the same password.

Overview. From used addressed range the administrators skillz can be extracted [10.0.120.5 is not same as 192.168.0.20]. Leaving out some IP addresses by DHCP server means rezervation – maybe frequent administrators presence or running service (HTTP, FTP) which can not be changed due to accessibility (port forwardu) . The mentioned net is small (home?). The user is a laic.
When restarting AP it is good to restart also the sniffer. This way you can get all non-coded passwords on WWW, FTP, ICQ, telnet, pop3.

4. Net and service examination
nmap -sS -P0 -f -n -O -T 3 192…….

Firewall with generated serial works the same. It is only neccesary to know the right process and #… Users friendly interface evokes the ilusion of easy service. It does not force the user to know the rules or to use the packet filter. And to make it more difficult when problems arise (for example functionless services) in 99% the solution is firewal turn-off.

Nmap detects ports 135, 139, 445 a 44434. The last port is firewall Kerio instalated in learning mode? on which the user clicked every learn question as OK :) Maybe first second or third? It is not important, it is the firewall software and most of the users runs on the administrator’s account.

Overview. There is at least one PC in the net which communicates on critical ports. In the case that the operating systém will not be patched the known exploits can be tested.

4.1 Vulnerability examination. On the net where the database or server is present an utility in backtrack distribution can be used.

4.2 Automatization utility “Ninja” [combination of nmap and metasploit console framework] will scan the whole address range and in the case that it finds interesting ports it will use every exploit that is available in its own local database. [databaze bt & millw0rm can be easily update by command ]

4.3 Backtrack 2 Final includes even the last version of framework Metasploit 3 with shell and web interface.


5. 0wn th3 b0x. Colected data from previous scaning are for expoitation enough. After choosing the right exploit configurate IP address distant PC and port.


After exploitation a virtual window is sent on a PC that serves Metasploit (accsess aquirement).

The vulnerability can be tested before the set up. If everything goes well the VNC window returns in which the distant PC can be controled. There are more possibilities but for this demonstration this method is the best. Succesful exploit set off.

Exploitation was succesful. In the virtual window there is the desktop of the mastered PC. On the PC runs („firewall“ Kerio, ICQ client, antivir NOD32 and dc++ client.

When the code on distant PC succesfuly set off the attacker gets scaning of the distant desktop by VNC and also complete administative access and can fully control the PC.

For example on the distant PC you can instale another application by which you can nameless access the net internet.

When the PC runs on Administrator account, after exploitation this PC can be controled absolutely.
The time for finding the sufficient net, breaking the WEP key and the pentest took less than a hour.
Do you also turn on the p2p downloader during the night? :)
Thank you for follow and read this article give us you comment for a respection and dont forget to follow another article in this blog..once again we say many thanks for your coming here, see you in another time...

source

Read More..

How to cracking wep key by using Ubuntu Linux

This article is the second article about cracking wep, the latest article title is Cracking WEP key using backtrack for windows and in the other blog cracking wep key using a MAC. please follow this article to know at all.
After the article on cracking a WEP key using a MAC, many users have requested similar *testing* of their security
procedures using a popular LINUX distro and WinXP. This article delves into cracking a WEP key and a WEP key force using the most popular and user friendly LINUX distro out there : UBUNTU. All you need is a laptop
with a wireless card and a copy of Ubuntu Linux. NOTE: Most of the Intel wireless adapters that come in built in most laptops these days should work.

Ubuntu (IPA pronunciation: /u’buntu/) is a Linux distribution offering an operating system predominantly targeted at desktop computers
. Based on Debian GNU/Linux, Ubuntu concentrates on usability, freedom from restriction of use, regular releases, and ease of installation. Ubuntu is sponsored by Canonical Ltd., by South African Mark Shuttleworth; the name of the distribution comes from the African concept of ubuntu (roughly, “humanity towards others”).


First step, obviously, is to install Ubuntu. Just boot from the CD and follow the directions. If you have problems or need help installing UBUNTU, follow this guide straight from Ubuntu. Once you have the OS installed and configured/customized to your liking we can proceed with the first step. I’d suggest performing the following steps in order, otherwise you may have problems.

Next, install the extra repositories and all the programs that Ubuntu doesn’t preinstall. Make sure your machine is able to establish a connection to the Internet. If you can only connect via wireless and are having problems, there is a package called Wi-Fi radar that is helpful. To install the extra repositories, open a terminal window and type the following:

sudo cp /etc/apt/sources.list /etc/apt/sources.list_backup
sudo gedit /etc/apt/sources.list

While in the editor, replace everything with:

## Add comments (##) in front of any line to remove it from being checked.
## Use the following sources.list at your own risk.
deb http://archive.ubuntu.com/ubuntu dapper main restricted universe multiverse
deb-src http://archive.ubuntu.com/ubuntu dapper main restricted universe multiverse

## MAJOR BUG FIX UPDATES produced after the final release
deb http://archive.ubuntu.com/ubuntu dapper-updates main restricted universe multiverse
deb-src http://archive.ubuntu.com/ubuntu dapper-updates main restricted universe multiverse

## UBUNTU SECURITY UPDATES
deb http://security.ubuntu.com/ubuntu dapper-security main restricted universe multiverse
deb-src http://security.ubuntu.com/ubuntu dapper-security main restricted universe multiverse

## BACKPORTS REPOSITORY (Unsupported. May contain illegal packages. Use at own risk.)
deb http://archive.ubuntu.com/ubuntu dapper-backports main restricted universe multiverse
deb-src http://archive.ubuntu.com/ubuntu dapper-backports main restricted universe multiverse

## PLF REPOSITORY (Unsupported. May contain illegal packages. Use at own risk.)
deb http://packages.freecontrib.org/ubuntu/plf dapper free non-free
deb-src http://packages.freecontrib.org/ubuntu/plf dapper free non-free

Save the file and exit the text editor. Next type the command:

sudo apt-get update


















Now we have to install the packages we’ll need later on:

sudo apt-get install build-essential
sudo apt-get install aircrack
sudo apt-get install kismet
sudo apt-get install airsnort
sudo apt-get install linux-source
sudo apt-get install linux-headers
sudo apt-get install sharutils

Next, you should update your entire system by going to the System Menu>Administration>Update Manager. Click ‘Check’ and begin installing updates. Then reboot your system. After this is done, it’s time to patch the Madwifi drivers.

This is where everything can be tricky. My wireless card (Linksys WPC55AG) uses the Atheros driver, which I needed to patch. If you have a different driver, you’re going to need to find out whether or not you need to patch your drivers, or if they’ll even work with the Aircrack suite. The forums at aircrack-ng.org are a good place to look and so is a Google search. If you have an Atheros card, it will be called ath0 when you type iwconfig in the terminal window, or there will be a line that says Ethernet controller: Atheros Communications… when you type lspci in the terminal.

Let’s apply the madwifi patch which you’ll need if you’re using the Atheros driver. This will temporarily disable your wireless card when it deletes the old drivers of the disk. First we’re going to navigate to the /usr/src directory, download the new drivers, delete the old drivers, then install the new ones and apply the patch. You can just copy and paste the commands below into the terminal or type them yourself. So. first, let’s get the patch and then get the corresponding version of the driver

sudo -i

cd /usr/src

get http://patches.aircrack-ng.org/madwifi-ng-r1679.patch

wget http://snapshots.madwifi.org/madwifi-ng/madwifi-ng-r1679-20060707.tar.gz

ifconfig ath0 down
rmmod ath_rate_sample wlan_wep ath_rate_onoe ath_pci wlan ath_hal
find /lib/modules -name ‘ath*’ -exec rm -v {} \;
find /lib/modules -name ‘wlan*’ -exec rm -v {} \;

# tar zxvf madwifi-ng-r1679-20060707.tar.gz
# cd madwifi-ng-r1679-20060707/
# patch -Np1 -i ../madwifi-ng-r1679.patch
# make
# make install
# mod_probe ath_pci

NOTE: Some people have been having problems with the modprobe command. A comment below contains a fix in some cases:

However, during Madwifi Installation I got this warning:

Warning: could not find /usr/src/madwifi/ath_hal/.hal.o.cmd for /usr/src/madwifi/ath_hal/hal.o

This warning can be IGNORED.

When I ran “modprobe ath_pci” it gave me an error message and “dmesg” gave me some gibberish about “disagrees about version of symbol”.

I browsed the web and found the solution: You have to delete the linux-restricted modules. Just search for “linux-restricted” in Synaptic. I removed everything but “linux-restricted-modules-common”. Then I compiled the madwifi again and ran “modeprobe ath_pci” again. NO ERROR this time! Authenticating and injecting works!

Apparently some network cards with atheros chipset cause problems if you don’t remove the linux-restricdet-modules.

If you are using the Atheros driver, next we need to configure kismet to use the right source. If you are using another driver you’ll have to look up what syntax you use. First navigate to the Kismet config, then change the source line.

sudo gedit /etc/kismet/kismet.conf

Change the line that begins with ’source=’ to ’source=madwifi_ag,ath0,madwifi’. Now reboot the computer. After it boots back up you should be able to access the internet again via your wireless card.

Now we can begin cracking. Open up a terminal window, enter monitor mode, and run kismet.

sudo airmon start ath0
sudo kismet

Locate the wireless network you want to crack, and note its ESSID and channel. Then exit by pressing Ctrl-C.

Next, run airodump.

sudo airodump ath0 filename channel# 1

The one at the end lets Airodump know we only want to capture IV’s. The filename can be anything you want, and will be saved in your home directory (or whatever directory you run the command from) as filename.ivs.

Copy the bssid of the wireless network from the airodump window by selecting it and pressing Shift+Ctrl+C. Open up a new terminal window so we can run aireplay to start injecting packets so our data count goes up. We want the data column in airodump to reach between 100,000 and 400,000. The more packets we have, the faster aircrack can find the WEP key. If the WEP key is 128 bits, we may need up to 1,000,000 packets.

sudo aireplay -1 0 -e ESSID -a BSSID -h 0:1:2:3:4:5 ath0

This should associate the network with the wireless connection. If it times out repeatedly, you need to be closer to the wireless router or change your interface rate by typing ’sudo iwconfig ath0 rate 1M’.

Next we want to start injecting packets.

sudo aireplay -3 -b BSSID -h 0:1:2:3:4:5 ath0

At first, it will only read packets, and say 0 ARP requests and 0 packets sent. Just wait a minute or two and it will start sending packets in large quantities. If it returns text that says it has been deauthorized, press Ctrl+C and run the command again. You can try to speed things up by entering this command:

sudo aireplay -0 ath0 -a BSSID ath0

Otherwise just sit back and wait. As soon as packets begin to be sent, the data field in Airodump should start flying. Wait until the desired number of packets have been recieved, then open a new terminal window and run aircrack.

sudo aircrack filename.ivs

After a minute, aircrack should return the WEP key. If it doesn’t, collect more packets.hank you dear for your coming in our blog. my this article can make you know about crackung wep with kind operating system....
source

Read More..

How to Cracking WEP Using Backtrack : for beginner

This turorial give you way how to cracking wep using backtrck for someone with little experience about backtrack or cracking using backtrack,This article delves into cracking a WEP key and a WEP key force using the most popular and user friendly backtrack.






A. Scope

Required Tools

  1. You will need a computer with a wireless adapter listed here
  2. Download Backtrack and burn it's image to a CD please look for tutorial about creating back track cd for booting

B. OVERVIEW

BACKTRACK is a bootable live cd with a myriad of wireless and tcp/ip networking tools. This tutorial will only cover the included kismet and aircrack-ng suite of tools.

Tools Overview

  • Kismet - a wireless network detector and packet sniffer
  • airmon - a tool that can help you set your wireless adapter into monitor mode (rfmon)
  • airodump - a tool for capturing packets from a wireless router (otherwise known as an AP)
  • aireplay - a tool for forging ARP requests
  • aircrack - a tool for decrypting WEP keys
  • iwconfig - a tool for configuring wireless adapters. You can use this to ensure that your wireless adapter is in "monitor" mode which is essential to sending fake ARP requests to the target router
  • macchanger - a tool that allows you to view and/or spoof (fake) your MAC address












Glossary of Terms

  • AP: Access Point: a wireless router
  • MAC Address: Media Access Control address, a unique id assigned to wireless adapters and routers. It comes in hexadecimal format (ie 00:11:ef:22:a3:6a)
  • BSSID: Access Point's MAC address
  • ESSID: Access Point's Broadcast name. (ie linksys, default, belkin etc) Some AP's will not broadcast their name but Kismet may be able to detect it anyway
  • TERMINAL: MS-Dos like command line interface. You can open this by clicking the black box icon next to the start key in backtrack
  • WEP: short for Wired Equivalency Privacy, it is a security protocol for Wi-Fi networks
  • WPA: short for WiFi Protected Access. a more secure protocal than WEP for wireless networks. NOTE: this tutorial does not cover cracking WPA encryption

Since Backtrack is a live CD running off your cdrom, there is nowhere that you can write files to unless you have a linux partition on your hard drive or a usb storage device. Backtrack has some NTFS support so you will be able to browse to your windows based hard drive should you have one, but it will mount the partition as "read-only". I dual boot windows and ubuntu on my laptop so I already have a linux swap partition and a reiserfs partition. Backtrack had no problem detecting these and mounting them for me. To find your hard drive or usb storage device, just browse to the /mnt folder in the file manager. Typically a hard drive will appear named something like hda1 or hda2 if you have more than one partition on the drive. Alternately hdb1 could show if you have more than one hard disk. Having somewhere to write files that you can access in case you need to reboot makes the whole process a little easier.

C. DISCLAIMER

Hacking into someone's wireless network without permission is probably against the law. I wouldn't recommend doing it. I didn't break into anyone else's network while learning how to do this .

D. IMPLEMENTATION

STEP 1

Monitoring Wireless Traffic With Kismet

Place the backtrack CD into your cd-rom drive and boot into Backtrack. You may need to change a setting in your bios to boot from cd rom. During boot up you should see a message like "Hit ctrl+esc to change bios settings". Changing your first boot device to cdrom will do the trick. Once booted into linux, login as root with username: root password: toor. These are the default username and password used by backtrack. A command prompt will appear. Type startx to start KDE (a 'windows' like workspace for linux).

Once KDE is up and running start kismet by clicking on the start key and browsing to Backtrack->Wireless Tools -> Analyzers ->Kismet. Alternatively you can open a Terminal and type:

kismet

Kismet will start running and may prompt you for your wireless adapter. Choose the appropriate adapter, most likely 'ath0', and sit back as kismet starts detecting networks in range.

NOTE: We use kismet for two reasons.

1. To find the bssid, essid, and channel number of the AP you are accessing.

2. Kismet automatically puts your wireless adapter into monitor mode (rfmon). It does this by creating a VAP (virtual access point?) or in other words, instead of only having ath0 as my wireless card it creates a virtual wifi0 and puts ath0 into monitor mode automatically. To find out your device's name just type:

iwconfig

Which will look something like this:


While kismet detects networks and various clients accessing those networks you might want to type 's' and then 'Q' (case sensitive). This sorts all of the AP's in your area by their signal strength. The default 'autofit' mode that kismet starts up in doesn't allow you much flexibility. By sorting AP's by signal strength you can scroll through the list with the arrow keys and hit enter on any AP you want more information on. (side note: when selecting target AP keep in mind this tutorial only covers accessing host AP's that use WEP encryption. In kismet the flags for encryption are Y/N/0. Y=WEP N=Open Network- no encryption 0= other: WPA most likely.) Further reading on Kismet is available here.

Select the AP (access point) you want to access. Copy and paste the broadcast name(essid), mac address(bssid), and channel number of your target AP into a text editor. Backtrack is KDE based so you can use kwrite. Just open a terminal and type in 'kwrite' or select it from the start button. In Backtrack's terminal to copy and paste you use shift+ctrl+c and shift+control+v respectively. Leave kismet running to leave your wireless adapter in monitor mode. You can also use airmon to do this manually. airmon-ng -h for more help with this

STEP 2

Collecting Data With Airodump

Open up a new terminal and start airodump so we can collect ARP replies from the target AP. Airodump is fairly straight forward for help with this program you can always type "airodump-ng -h" at the command prompt for additional options.

airodump-ng ath0 -w /mnt/hda2/home/ryan/belkin_slax_rcu 9 1

Breaking down this command:

  • ath0 is my wireless card
  • -w tells airodump to write the file to
    /mnt/hda2/ryan/belkin_slax_rcu
  • 9 is the channel 9 of my target AP
  • 1 tells airodump to only collect IVS - the data packets with the WEP key

STEP 3

Associate your wireless card with the AP you are accessing.

aireplay-ng -1 0 -e belkin -a 00:11:22:33:44:55 -h 00:fe:22:33:f4:e5 ath0

  • -1 at the beginning specifies the type of attack. In this case we want fake authentication with AP. You can view all options by typing aireplay-ng -h
  • 0 specifies the delay between attacks
  • -e is the essid tag. belkin is the essid or broadcast name of my target AP. Linksys or default are other common names
  • -a is the bssid tag(MAC address). 00:11:22:33:44:55 is the MAC address of the target AP
  • -h is your wireless adapters MAC addy. You can use macchanger to view and change your mac address. macchanger -s ath0
  • ath0 at the end is my wireless adapters device name in linux

STEP 4

Start packet injection with aireplay

aireplay-ng -3 -b 00:11:22:33:44:55 -h 00:fe:22:33:f4:e5 ath0

    NOTES:
  • -b requires the MAC address of the AP we are accessing.
  • -h is your wireless adapters MAC addy. You can use macchanger to view and change your mac address. macchanger -s ath0
  • if packets are being collected at a slow pace you can typeiwconfig ath0 rate auto to adjust your wireless adapter's transmission rate. You can find your AP's transmission rate in kismet by using the arrow keys up or down to select the AP and hitting enter. A dialog box will pop up with additional information. Common rates are 11M or 54M.

As aireplay runs, ARP packets count will slowly increase. This may take a while if there aren't many ARP requests from other computers on the network. As it runs however, the ARP count should start to increase more quickly. If ARP count stops increasing, just open up a new terminal and re-associate with the ap via step 3. There is no need to close the open aireplay terminal window before doing this. Just do it simultaneously. You will probably need somewhere between 200-500k IV data packets for aircrack to break the WEP key.

If you get a message like this:

Notice: got a deauth/disassoc packet. Is the source MAC associated ?

Just reassociate with the AP following the instructions on step 3.

STEP 5

Decrypting the WEP Key with Aircrack

Find the location of the captured IVS file you specified in step 2. Then type in a terminal:

aircrack-ng -s /mnt/hda2/home/belkin_slax_rcu-03.ivs

Change /mnt/hda2/home/belkin_slax_rcu-03.ivs to your file's location

Once you have enough captured data packets decrypting the key will only take a couple of seconds. For my AP it took me 380k data packets. If aircrack doesn't find a key almost immediately, just sit back and wait for more data packets.


f this guide doesn't fully answer your questions you can always refer to the forums at remote-exploit.org
Dear visitor dont forger to come here anymore to find more article about windows and the other operaing system...thanks for your coming...

source





Read More..

Get Key A Windows 7 Beta

Right now only one question for windows beta that how to get key windows 7 beta, follow this article below to know at all


The official sites are not displaying links to download the Windows 7 Beta anymore. They tell the users that the beta release has been postponed because of the high demand. The interesting thing though is that the servers that are distributing the keys are still online and that keys are still handed out. The problem is that those servers are not used to the amount of traffic that they are currently receiving and that an error message will be shown most of the time before a valid Windows 7 Beta product key will be displayed. Here is what you need to do:


Download and Install the Firefox add-on Check For Change. The add-on can be used to refresh a website in a specified interval. It will stop that if the selected display on the website changes.


















Sign In on the Microsoft Technet Website. If you do not sign in you will be redirected if you try to open one of the following two urls: (copy and paste the links, do not click on them)

32-bit: https://www.microsoft.com/betaexperience/scripts/gcs.aspx?Product=tn-win7-32-ww&LCID=1033

64-bit: https://www.microsoft.com/betaexperience/scripts/gcs.aspx?Product=tn-win7-64-ww&LCID=1033

You will most likely see Error: The site is currently experiencing technical difficulties, please check back in the next business day.

Select the text, right-click and chose Check4Change, Check every 15 seconds.

The Firefox add-on willl automatically refresh the website every 15 seconds. It will stop doing so once the display on the website changes. You could do this manually but some users mentioned that they refreshed the website for hours before receiving a product key.

Please note that the product keys can be used on either version of Windows 7. If you got a 64-bit key you can use it to activate a 32-bit version and vice verse.

Thank u for coming, more info about windows???go to microsoft site....
source

Read More..

4 minutes hacking windows vista logon account


Finally, the long, five-year wait is over--Windows Vista is here. But you won't have to wait five years if you want to start hacking it; you can start right now. Check out these some tips for hacking Windows Vista.

Microsoft takes five years plus to develop Windows Vista, the so-called highly secured and renowned Windows operating system, with an overly redeveloped kernel.

But someone from China claimed that he takes only 3 minutes to hack or crack into Windows Vista logon account, or probably silently adding new Administrator account to Windows Vista without having to know the existing Administrator password.




















This is steps to crack windows vista logon account password (in case of forgotten Vista Administrator password)

It’s really an interesting article to me, but I’m not able to prove it until some days next week. You may try it safely and be kind to tell me the truth.

Please take note that this handy tip (if it works) is intended to regain a forgotten Vista Administrator password. It is not intended to illegally hacking into a Vista system that’s not owning by users who refer this guide!
1. Boot up your windows vista with instalation DVD.
  1. While the Windows Vista installation interface pops up, click the Repair You Computer link at the bottom-left corner.
  2. Next, the System Recovery Options dialog box appears. There are few options that related to repairing Windows Vista, looks like Recovery Console in Windows XP:
    Startup Repair options is used to automatically fix problems that are preventing Windows Vista from starting.

    System Restore to restore Windows Vista setting to an earlier point in time.

    Windows Complete PC Restore to restore Windows Vista from a full system backup.

    Windows Memory Diagnostic Tool could be the first Microsoft memory tester toolkit that bundled with Windows setup media.

    Command Prompt is the target option of this Vista hacking guide. Click on this option now.
  3. In the Vista Command Prompt, type mmc.exe and press ENTER key to bring up the Microsoft Management Console.
  4. Click on the File menu, select Add / Remove Snap-in option, locate and select the Local Users and Groups on the left panel, and click Add button to add it to the right panel.
  5. Now, the Choose Target Machine dialog box pop up. Keep the default setting by clicking the Finish button – that means using the Local Users and Groups snap-in to manage this local computer, and not another computer in network.
  6. Click OK button and return to MMC windows. Under the Root Console in left panel, double-click Local Users and Group that was added earlier. Click on User folder, locate and right-click the target Vista logon account that found in the right panel.

Guess you should know what to do now. Select the Set Password from the right-click menu to set a new password / reset old password.

I thin this is enough how to hacking windows vista logon find more article about windows here.
thank for visit our blog...w'r feel glad if you wanto come any time.....see u...

Read More..

Error Message: While Initializing Device CONFIGMG: Windows

This article give you the way to troubleshoot error message while intializing device config windows....please follow this.


SYMPTOMS

When your computer restarts after you run Windows 98 Setup, you may see the following error message:



While Initializing device CONFIGMG:
Windows Protection Error. You need to restart your computer.



















Cause

This behavior can occur because Windows Setup flushes the L2 Cache as it initializes the PCI-to-AGP Bridge on a Micro-Star International MSI-5169 motherboard.


Resolution
To resolve this behavior, contact your computer manufacturer to inquire about the availability of a possible BIOS upgrade. If you already have the latest BIOS version for your computer, you may be able to work around this problem using one of the following methods:

* Disable the external (CPU or L2) cache in the CMOS. For information about how to do so, refer to the documentation included with your computer or contact your hardware manufacturer.
* If you are using an Accelerated Graphics Port (AGP) video adapter, try replacing the AGP video adapter with a Peripheral Component Interconnect (PCI) video adapter.

Information

This error can also occur is the BIOS APM setting is incorrect. Use the following steps to resolve the APM issue:
1. Restart your computer in Safe Mode.

2. Click Start, point to Settings, click Control Panel, and then double-click System.
3. In the System Properties dialog box, click the Device Manager tab.
4. Click the plus sign (+) next to System devices.
5. Double-click Advanced Power Management support.
6. On the Advanced Power Management support Properties dialog box, click the Settings tab.
7. Click to select the Force APM 1.0 mode check box, and then click OK.
8. Restart your computer in Normal mode.

Applies to

* Microsoft Windows Millennium Edition
* Microsoft Windows 98 Second Edition
* Microsoft Windows 98 Standard Edition

Find another article by search form..may this article give you solution to troubelshoot your windows...

source


Read More..

Protection of Windows Error Messages Troubleshoot

This article give u one solutin to troubleshoot windows Protection error messages, how to do it??please follow this article below....

When you start Windows, you may receive one of the following error messages, where device name is a device name:

While initializing device device name Windows Protection Error

-or-
Windows Protection Error

When you shut down your computer, you may receive the following error message:
Windows Protection Error
NOTE: To more effectively search the Microsoft Knowledge Base, use keywords that relate to your issue. If you are searching for troubleshooting information that is not mentioned in this article, search the Microsoft Knowledge Base again by using keywords that are listed in the following Microsoft Knowledge Base article:
242450 (http://support.microsoft.com/kb/242450/EN-US/ ) How to Query the Microsoft Knowledge Base Using Keywords

















Cause

This behavior can occur when a when your computer loads or unloads a virtual device driver (VxD). In many cases, the VxD that did not load or unload is mentioned in the error message. In other cases, you may not be able to determine which VxD caused the behavior.

Windows Protection error messages can occur under any of the following conditions:

* If a real-mode driver and a protected-mode driver are in conflict.
* If the registry is damaged.
* If either the Win.com file or the Command.com file are infected with a virus, or if either of the files are damaged.
* If a protected-mode driver is loaded from the System.ini file and the driver is already initialized.
* If there is a physical input/output (I/O) address conflict or a random access memory (RAM) address conflict.
* If there are incorrect complementary metal oxide semiconductor (CMOS) settings for a built-in peripheral device (such as cache settings, CPU timing, hard disks, and so on).
* If the Plug and Play feature of the computer's basic input/output system (BIOS) is not working correctly.
* If the computer contains a malfunctioning cache or malfunctioning memory.
* If the computer's motherboard is not working properly.
* If you installed Microsoft Office 97 and you are using the Novell Client 32 software.

Resolution

To resolve a Windows Protection error message:
  1. Start your computer in Safe mode. For information about how to start your computer in Safe mode, view one of the following sections, depending on your operating system.

    Windows 95
    To start Windows 95 in Safe mode, press the F8 key when you see the "Starting Windows 95" message, and then choose Safe Mode from the Startup menu.
    Windows 98 and Windows 98 Second Edition
    To start Windows 98 in Safe mode, restart your computer, press and hold down the CTRL key until the Windows 98 Startup menu appears, and then choose Safe Mode.
    Windows Millennium Edition (Me)
    To start Windows Me in Safe mode, press and hold down the CTRL key while you restart your computer, and then choose Safe Mode on the Windows Me Startup menu.
  2. If you do not receive the error message when you start your computer in Safe mode or when you shut down your computer from Safe mode, view one of the following articles in the Microsoft Knowledge Base: Windows 95:
    136337 (http://support.microsoft.com/kb/136337/EN-US/ ) Troubleshooting Windows 95 Startup Problems
    145926 (http://support.microsoft.com/kb/145926/EN-US/ ) How to Troubleshoot Windows 95 Shutdown Problems
    Windows 98:
    188867 (http://support.microsoft.com/kb/188867/EN-US/ ) Troubleshooting Windows 98 Startup Problems
    202633 (http://support.microsoft.com/kb/202633/EN-US/ ) How to Troubleshoot Windows 98 Shutdown Problems
    Windows Millennium Edition (Me):
    273738 (http://support.microsoft.com/kb/273738/EN-US/ ) TITLE: Troubleshooting Windows Me Startup Problems
    273746 (http://support.microsoft.com/kb/273746/EN-US/ ) TITLE: How to Troubleshoot Windows Me Shutdown Problems
  3. If you receive the error message when you attempt to start the computer in Safe Mode, follow the steps listed below to restore the registry:
    1. Boot the computer from an Emergency Boot Disk (EBD). If you do not have an EBD, view one of the following articles in the Microsoft Knowledge Base:
      267287 (http://support.microsoft.com/kb/267287/EN-US/ ) How to Create a Startup Disk in Windows Millennium Edition
      NOTE: The previous article also applies to Windows 98.
      284943 (http://support.microsoft.com/kb/284943/EN-US/ ) How to Create a Windows 95 Startup Disk in MS-DOS
      187632 (http://support.microsoft.com/kb/187632/ ) How to create a Windows 98 startup disk that supports FAT32
    2. Follow the steps in the following articles that corresponds to your Operating System.
      221512 (http://support.microsoft.com/kb/221512/EN-US/ ) How to Manually Restore the Windows 98/Me Registry
      132332 (http://support.microsoft.com/kb/132332/EN-US/ ) How to back up the Registry (Windows 95)
  4. If your computer is a Plug and Play computer, reinstall Windows by using the setup /p I command.For additional information about how to install Windows 95, click the article number below to view the article in the Microsoft Knowledge Base:
    129260 (http://support.microsoft.com/kb/129260/EN-US/ ) Windows 95 Setup: Description and Troubleshooting Steps
  5. If you are using the Novell Client 32 software, remove it, and then install Microsoft Client for Novell Networks.
  6. Verify that the computer's CMOS settings are correct. For information about how to change CMOS settings on your computer, view the computer's documentation or contact the computer manufacturer.
  7. Install a "clean" copy of Windows in an empty folder. For further information, please see one of the following articles below:
277648 (http://support.microsoft.com/kb/277648/EN-US/ ) How to Install Windows Millennium Edition in a New Folder
193902 (http://support.microsoft.com/kb/193902/EN-US/ ) How to Install Windows 98 Into a New Folder
142096 (http://support.microsoft.com/kb/142096/EN-US/ ) How to Reinstall Windows 95 to a New Folder
IMPORTANT: If the error message still occurs, it is most likely caused by faulty hardware.

More Information

The VxD that is generating the error message can be any VxD, either a default VxD that is installed, or a third-party .386 driver that is loaded from the System.ini file. If you do not know which driver is causing the error message, create a Bootlog.txt file, and then check to see which driver is the last driver that is initialized. This is typically the driver that is causing the problem.

NOTE: You may also receive a Windows Protection error message when you restart Windows 95 after you install a program or make a configuration change to your computer. For additional information about this issue, click the article number below to view the article in the Microsoft Knowledge Base:
157924 (http://support.microsoft.com/kb/157924/EN-US/ ) Err Msg: "IOS Failed to Initialize" on Boot
For additional information about how to resolve Windows protection issues, click the article number below to view the article in the Microsoft Knowledge Base:
131431 (http://support.microsoft.com/kb/131431/EN-US/ ) How to Troubleshoot Registry Errors in Windows 95

Next..thank u for visited us...search another article for more information...

Read More..

Trik modify windows registry

How to modify windows registry???I'll give easy solution to do it. follow this article and try in you computer..

Making a Backup
Always make a backup of the Windows Registry before you modify any settings. You can backup the entire Registry by copying System.dat and User.dat or by exporting a single portion of the Registry using REGEDIT.
Back to the top
Back up by Exporting a Portion of the Registry



Click the Start button, click Run, and type REGEDIT. Click OK.
In the Registry Editor, select the key you want to back up.
From the Registry menu, choose Export Registry File.
In the Save In list, select the folder where you want to save the backup.
In the File Name box, type a name for your backup file, such as "Options" or "Backup."
In the Export Range box, be sure that "Selected branch" is selected.
Click Save. The file is saved with a .reg extension.



How to Modify Registry Entries
If you are modifying settings for Word for Windows 95, use the RegOptions macro to modify Word-related Registry entries. To modify settings for other programs, use the following steps to make changes in the Registry itself:

Start RegEdit and export the key you want to modify by following the steps in the "Backup By Exporting a Portion of the Registry" section above.
Select the entry you want to modify.
Right-click on the entry and select Modify.
In the "Value data" box, make the change.

















NOTE: if you are changing a path, verify that is correct before you change the Registry.
Click OK.
Back to the top
To Remove a Registry Entry

Start RegEdit and export the key you want to modify by following the steps in the "Backup By Exporting a Portion of the Registry" section above.
Select the key you want to remove.
Locate All References to a Specific Word or Filename

Start RegEdit and export the key you want to modify by following the steps in the "Backup By Exporting a Portion of the Registry" section above.
On the Edit menu, click Find.
In the Find What box, type the word or filename you are looking for.
Click Find Next.
Registry Editor finds the first instance of this word. To find the next instance, press F3.

think this is enough for more article klik here

Source

Read More..

How to modify scheduled tasks in Windows XP


This article describes how to modify a scheduled task in Windows XP. After you create a scheduled task in Windows XP, you can modify the task's settings, stop or pause the task, or remove the task from the schedule.


Opening scheduled tasks to modify them
To modify a scheduled task, click Start, click All Programs, point to Accessories, point to System Tools, and then click Scheduled Tasks. The Scheduled Tasks window opens so that you can modify the settings.


Changing settings for scheduled tasks
To change the settings for a task, right-click the task you want to modify, click Properties, and then use either or both of the following methods:

* To change the schedule for the task, click the Schedule tab.
* To customize the settings for the task, such as the maximum run time, idle time requirements, and power management options, click the Settings tab.

After you change the scheduled task, the task temporarily stops. To restart the task, follow these steps:

1. Click Start, click Control panel, and then click Scheduled Tasks.
2. Right-click the scheduled task, and then click Rename.
3. Right-click the renamed task, and then click Run.




Stopping and pausing scheduled tasks
If you are about to perform an important task on your computer, such as installing software, changing system configuration options, or performing any task that involves restarting the computer, you probably do not want a task to run while you are performing the task. If a task is already running, and you do not want to wait for it to finish, you can stop it. You can also pause all tasks, to make sure that no tasks start while you accomplish your task.

* To stop a running task, right-click the task in the Scheduled Tasks window, and then click End Task. It may take a moment or two for the task to stop. To restart the task, right-click the task and then click Run.
* To pause the task scheduler so that no tasks run until you want them to, click Pause Task Scheduler on the Advanced menu. To permit tasks to run again, click Continue Task Scheduler on the Advanced menu.

NOTE: If you click Pause, the task will run at its next scheduled time.


Removing scheduled tasks
You can remove a task from the task scheduler permanently or temporarily.

* To delete a task, right-click the task in the Scheduled Tasks window, and then click Delete.
* To prevent a task from running until you decide to let it run again, right-click the task in the Scheduled Tasks window, and then click Properties. On the General tab, clear the Enabled check box. Select the check box again to enable the task when you are ready to let the task scheduler run it again.

Read More..
 

Hot Info

Basa basi

Powered by  MyPagerank.Net

Link Exchange

Nenebece
COPY THIS CODE BELOW AND PASTE IN YOUR SITE
My Friends banner
Smansa polewali barumbung BARUMBUNG
Photobucket Pas Society ratnanet blog gdpermana
Busby Seo Test Page
Busby Seo Test
Photobucket

Recent posts

nenebece