Wednesday, January 20, 2010

Memecah file menjadi beberapa bagian dengan winrar

Software yang aku gunakan disini adalah Winrar, dan kamu bisa mendowloadnya disini --> http://rapidshare.com/files/86666945/Winrar_3.30.rar
Ok, sekarang install software tersebut kedalam PC kamu, kalau masih bingung cara installasinya post aja di sini. Aku anggap aja smua sudah bisa cara instalasi software ini, atau malah mungkin di kompi kamu telah teinstall software ini. Dan selanjutnya adalah proses pemecahan file. File yang akan ku pecah contohnya adalah ini


Klik Kanan File yang akan di pecah, pilih Add to Archive...

berikutnya


- Archive name digunakan untuk membuat nama baru dari hasil pecahan file
- Browse digunakan untuk meletakkan file hasil pecahan
- Archive format (pilih RAR)
- Split to Volumes, byte (untuk mengisikan nominal ukuran file yang akan di pecah, dalam contoh aku ketikkan angka 10 M, yang artinya 10 Mega Byte dari total file 23,6 Mega Byte)

jadi kalo prosesnya berhasil file tersebut akan terbelah menjadi 3 bagian, 2 bagian pertama memiliki jumlah sama yaitu 10 Mb dan 1 bagian adalah sisa dari total file. Bila kalian ingin mengamankan file dengan password, masuklah ke Tab Advanced dan pilih set password.

Ketikkan pasword pada kolom yang tersedia, kemudian OK, OK dan proses split atau pemecahan akan segera berjalan
Than, lihat hasilnya, udah terpecah

dan jika ingin membukanya cukup dengan klik kanan file pertama dan pilih Extrack to ...
Ok, That's all, smoga bermanfaat.

Sunday, January 17, 2010

10 Aplikasi Penyadap Telepon dan Sms

1) Mobile Secuware
Fitur penyadap Mobile Secuware bisa digunain utk memantau pacar aato tmen kita lewat fitur Remote Monitoringvnya. Selaen ntu Aplikasi ini dibekali kemampuan anti maling, jd klo hp ncang2 pd ilang ato di curi, kita bisa tau lewat fasilitas M-Trax (data2 nya pun bisa di selamatin)
aplikasi nya bisa di donlot di http://www.mobile-secuware.com

2) Xelnex Lite
Xelnex Lite bisa digunain utk ngerekam pembicaraan ditelpon tanpa didahului bunyi 'beep'. jd terjaga kerahasiaaan nya,,
sayang nya aplikasi niy masih shareware alias bayar, tp kita bisa nyoba versi trial nya selama 10 hari n' aplikasi niy kompatibel utk Symbian S60 3rd edition.
klo ada yg mo nyoba donlot aja di http://shop.psiloc.com/d/s60/XelnexLite_s603rd.sisx

NB : klo udah ada yg bisa nge crack nya, tolong di share yaa..

3) Mobile-Spy
Pengguna hp Symbian S60 udh bisa make layanan pengintip isi hp dr jarak jauh. Dgn layanan ini mereka bisa mengetahui informasi lalu lintas sms dan telpon, yg bisa diakses dr pc ato hp laen lewwat server yg disediain.
selaen Symbian, hp yg berbasis windows Smartphone jg bisa make aplikasi niy...
sayang nya aplikasi niy juga msh trial, klo ada yg mo nyoba donlot di http://www.mobile-spy.com/MobileSpy.CAB versi trial nya cuman 7 hari

NB : klo udah ada yg bisa nge crack nya, tolong di share yaa..

4) BT Info
aplikasi yg niy cuman memanfaatkan bluetooth doank, ya jd sama lah kya aplikasi2 laen...
klo ada yg mo nyoba, donlot di http://en.k508i.wz.cz/jar/ftp_bt_105.jar
BT Info jg bisa digunain utk ngendaliin semua fungsi hp, kaya nelpon, kamera, alarm, master reset, ampe matiin hp juga bisa.

5) Call Rrecorder dan AGLAYA Call Magic
fungsi nya cuman utk ngerekam pembicaraan telpon doank,,
klo ada yg mo nyoba, donlot disini aja http://symbianware.com <== utk Call Recorder nya
http://www.aglaya.com/symbian/symbia...call_magic.asp <== utk AGLAYA Call Magic nya

6) TimedSpy
klo pnya hp Symbian S60 v.2 bisa langsung make tnpa alat tambahan,,
fungsi nya utk mengintai orang, jd aplikasi nya melakukan pemotretan trus hasil nya lngsung dikirm gituu...
klo ada yg mo nyoba, donlot di http://www.diginaut.com/mobile/archi...edSpyTrial.sis

7) Magic Blue Hack
Aplikasi garapan Humayan Kabir Pavel dan Avishek Ahmed ini, kompatibel utk ponsel Java MIDP 2.0 berBluetooth, Symbian s60, dan PDA.
Fitur yg tersedia yaitu Make Call, Send SMS, Phonebook, Write Ph Book, Answer Call, dan Hang Call.
klo ada yg mo nyoba, donlot di http://www.getjar.com/products/175782/MagicBlueHack

8) BT Teror
Untuk usil2an, bisa di donlot di http://www.symbian-freak.com/downloa...eror_S60v3.zip.
Fungsi nya untuk memanipulasi bluetooth, jd aplikasi nya utk ngirim file2 ke hp target terus2an,, jd kaya flooding gitu deh...
Aplikasi niy harus terintregrasi pula dengan program Python S60 dan Python Script Shell. Utk nge donlot Python nya bisa donlot di http://sourceforge.net/project/showf...roup_id=154155

9) Mobiscope beta
Seiring kemajuan teknologi, dengan memanfaatkan jaringan internet kita bisa menikmati layanan video streaming. Jd, nnti nya kita bisa membroadcast pantauan webcam melalui server dari suatu penyedia layanan. Hingga kita bisa dengan mudah mengaksesnya lewat hp, sekalipun jarak kita jauh. Mayoritas ponsel yg beredar di pasaran bisa melakukannya, mengingat sudah dijejali teknologi bearer data (GPRS/3G).
klo ada yg mo nyoba, donlot di http://www.mobiscope.com/.
dengan aplikasi ini, kita bisa mengakses webcam lewat hp dengan aman dan nyaman. Menarik nya lg, aplikasi niy dilengkapin fitur sensor gerak dan scheduler, utk merekam situasi pada waktu tertentu.

10) SMS Anywhere
SMS Anywhere fungsi nya nge forward semua sms yg dikirim n' diterima ponsel target ke ponsel kita.
klo ada yg mo nyoba, donlot di http://www.wireless-labs.com/smsanywhere/

Saturday, January 16, 2010

TOP Security Tools

1. Nessus : Premier UNIX vulnerability assessment tool
Nessus was a popular free and open source vulnerability scanner until they closed the source code in 2005 and removed the free "registered feed" version in 2008. A limited “Home Feed” is still available, though it is only licensed for home network use. Some people avoid paying by violating the “Home Feed” license, or by avoiding feeds entirely and using just the plugins included with each release. But for most users, the cost has increased from free to $1200/year. Despite this, Nessus is still the best UNIX vulnerability scanner available and among the best to run on Windows. Nessus is constantly updated, with more than 20,000 plugins. Key features include remote and local (authenticated) security checks, a client/server architecture with a GTK graphical interface, and an embedded scripting language for writing your own plugins or understanding the existing ones.

2.Wireshark : Sniffing the glue that holds the Internet together
Wireshark (known as Ethereal until a trademark dispute in Summer 2006) is a fantastic open source network protocol analyzer for Unix and Windows. It allows you to examine data from a live network or from a capture file on disk. You can interactively browse the capture data, delving down into just the level of packet detail you need. Wireshark has several powerful features, including a rich display filter language and the ability to view the reconstructed stream of a TCP session. It also supports hundreds of protocols and media types. A tcpdump-like console version named tethereal is included. One word of caution is that Ethereal has suffered from dozens of remotely exploitable security holes, so stay up-to-date and be wary of running it on untrusted or hostile networks (such as security conferences).

3.Snort
: Everyone's favorite open source IDS
This lightweight network intrusion detection and prevention system excels at traffic analysis and packet logging on IP networks. Through protocol analysis, content searching, and various pre-processors, Snort detects thousands of worms, vulnerability exploit attempts, port scans, and other suspicious behavior. Snort uses a flexible rule-based language to describe traffic that it should collect or pass, and a modular detection engine. Also check out the free Basic Analysis and Security Engine (BASE), a web interface for analyzing Snort alerts.

Open source Snort works fine for many individuals, small businesses, and departments. Parent company SourceFire offers a complimentary product line with more enterprise-level features and real-time rule updates. They offer a free (with registration) 5-day-delayed rules feed, and you can also find many great free rules at Bleeding Edge Snort.

4.Netcat
: The network Swiss army knife
This simple utility reads and writes data across TCP or UDP network connections. It is designed to be a reliable back-end tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need, including port binding to accept incoming connections. The original Netcat was released by Hobbit in 1995, but it hasn't been maintained despite its immense popularity. It can sometimes even be hard to find nc110.tgz. The flexibility and usefulness of this tool have prompted people to write numerous other Netcat implementations - often with modern features not found in the original. One of the most interesting is Socat, which extends Netcat to support many other socket types, SSL encryption, SOCKS proxies, and more. It even made this list on its own merits. There is also Chris Gibson's Ncat, which offers even more features while remaining portable and compact. Other takes on Netcat include OpenBSD's nc, Cryptcat, Netcat6, PNetcat, SBD, and so-called GNU Netcat.

5. Metasploit Framework : Hack the Planet
Metasploit took the security world by storm when it was released in 2004. No other new tool even broke into the top 15 of this list, yet Metasploit comes in at #5, ahead of many well-loved tools that have been developed for more than a decade. It is an advanced open-source platform for developing, testing, and using exploit code. The extensible model through which payloads, encoders, no-op generators, and exploits can be integrated has made it possible to use the Metasploit Framework as an outlet for cutting-edge exploitation research. It ships with hundreds of exploits, as you can see in their online exploit building demo. This makes writing your own exploits easier, and it certainly beats scouring the darkest corners of the Internet for illicit shellcode of dubious quality. Similar professional exploitation tools, such as Core Impact and Canvas already existed for wealthy users on all sides of the ethical spectrum. Metasploit simply brought this capability to the masses.

6. Hping2 : A network probing utility like ping on steroids
This handy little utility assembles and sends custom ICMP, UDP, or TCP packets and then displays any replies. It was inspired by the ping command, but offers far more control over the probes sent. It also has a handy traceroute mode and supports IP fragmentation. This tool is particularly useful when trying to traceroute/ping/probe hosts behind a firewall that blocks attempts using the standard utilities. This often allows you to map out firewall rulesets. It is also great for learning more about TCP/IP and experimenting with IP protocols.

7. Kismet : A powerful wireless sniffer
Kismet is an console (ncurses) based 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. It identifies networks by passively sniffing (as opposed to more active tools such as NetStumbler), and can even decloak hidden (non-beaconing) networks if they are in use. It can automatically detect network IP blocks by sniffing TCP, UDP, ARP, and DHCP packets, log traffic in Wireshark/TCPDump compatible format, and even plot detected networks and estimated ranges on downloaded maps. As you might expect, this tool is commonly used for wardriving. Oh, and also warwalking, warflying, and warskating, ...

8. Tcpdump : The classic sniffer for network monitoring and data acquisition
Tcpdump is the IP sniffer we all used before Ethereal (Wireshark) came on the scene, and many of us continue to use it frequently. It may not have the bells and whistles (such as a pretty GUI or parsing logic for hundreds of application protocols) that Wireshark has, but it does the job well and with fewer security holes. It also requires fewer system resources. While it doesn't receive new features often, it is actively maintained to fix bugs and portability problems. It is great for tracking down network problems or monitoring activity. There is a separate Windows port named WinDump. TCPDump is the source of the Libpcap/WinPcap packet capture library, which is used by Nmap among many other tools.

9. Cain and Abel : The top password recovery tool for Windows
UNIX users often smugly assert that the best free security tools support their platform first, and Windows ports are often an afterthought. They are usually right, but Cain & Abel is a glaring exception. This Windows-only password recovery tool handles an enormous variety of tasks. It can recover passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols. It is also well documented.

10. John the Ripper : A powerful, flexible, and fast multi-platform password hash cracker
John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types which are most commonly found on various Unix flavors, as well as Kerberos AFS and Windows NT/2000/XP LM hashes. Several other hash types are added with contributed patches. You will want to start with some wordlists, which you can find here, here, or here.

11. Ettercap : In case you still thought switched LANs provide much extra security
Ettercap is a terminal-based network sniffer/interceptor/logger for ethernet LANs. It supports active and passive dissection of many protocols (even ciphered ones, like ssh and https). Data injection in an established connection and filtering on the fly is also possible, keeping the connection synchronized. Many sniffing modes were implemented to give you a powerful and complete sniffing suite. Plugins are supported. It has the ability to check whether you are in a switched LAN or not, and to use OS fingerprints (active or passive) to let you know the geometry of the LAN.

11. Nikto : A more comprehensive web scanner
Nikto is an open source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 3200 potentially dangerous files/CGIs, versions on over 625 servers, and version specific problems on over 230 servers. Scan items and plugins are frequently updated and can be automatically updated (if desired). It uses Whisker/libwhisker for much of its underlying functionality. It is a great tool, but the value is limited by its infrequent updates. The newest and most critical vulnerabilities are often not detected.

13. Ping/telnet/dig/traceroute/whois/netstat : The basics
While there are many whiz-bang high-tech tools out there to assist in security auditing, don't forget about the basics! Everyone should be very familiar with these tools as they come with most operating systems (except that Windows omits whois and uses the name tracert). They can be very handy in a pinch, although for more advanced usage you may be better off with Hping2 and Netcat.

14. OpenSSH / PuTTY / SSH : A secure way to access remote computers
SSH (Secure Shell) is the now ubiquitous program for logging into or executing commands on a remote machine. It provides secure encrypted communications between two untrusted hosts over an insecure network, replacing the hideously insecure telnet/rlogin/rsh alternatives. Most UNIX users run the open source OpenSSH server and client. Windows users often prefer the free PuTTY client, which is also available for many mobile devices. Other Windows users prefer the nice terminal-based port of OpenSSH that comes with Cygwin. Dozens of other free and proprietary clients exist. You can explore them here or here.

15. THC Hydra : A Fast network authentication cracker which supports many different services
When you need to brute force crack a remote authentication service, Hydra is often the tool of choice. It can perform rapid dictionary attacks against more then 30 protocols, including telnet, ftp, http, https, smb, several databases, and much more. Like THC Amap this release is from the fine folks at THC.

16. Paros proxy : A web application vulnerability assessment proxy
A Java based web proxy for assessing web application vulnerability. It supports editing/viewing HTTP/HTTPS messages on-the-fly to change items such as cookies and form fields. It includes a web traffic recorder, web spider, hash calculator, and a scanner for testing common web application attacks such as SQL injection and cross-site scripting.

17. Dsniff : A suite of powerful network auditing and penetration-testing tools
This popular and well-engineered suite by Dug Song includes many tools. dsniff, filesnarf, mailsnarf, msgsnarf, urlsnarf, and webspy passively monitor a network for interesting data (passwords, e-mail, files, etc.). arpspoof, dnsspoof, and macof facilitate the interception of network traffic normally unavailable to an attacker (e.g, due to layer-2 switching). sshmitm and webmitm implement active monkey-in-the-middle attacks against redirected ssh and https sessions by exploiting weak bindings in ad-hoc PKI. A separately maintained partial Windows port is available here. Overall, this is a great toolset. It handles pretty much all of your password sniffing needs

18. NetStumbler : Free Windows 802.11 Sniffer
Netstumbler is the best known Windows tool for finding open wireless access points ("wardriving"). They also distribute a WinCE version for PDAs and such named Ministumbler. The tool is currently free but Windows-only and no source code is provided. It uses a more active approach to finding WAPs than passive sniffers such as Kismet or KisMAC.

19. THC Amap : An application fingerprinting scanner
Amap is a great tool for determining what application is listening on a given port. Their database isn't as large as what Nmap uses for its version detection feature, but it is definitely worth trying for a 2nd opinion or if Nmap fails to detect a service. Amap even knows how to parse Nmap output files. This is yet another valuable tool from the great guys at THC.

20. GFI LANguard : A commercial network security scanner for Windows
GFI LANguard scans IP networks to detect what machines are running. Then it tries to discern the host OS and what applications are running. I also tries to collect Windows machine's service pack level, missing security patches, wireless access points, USB devices, open shares, open ports, services/applications active on the computer, key registry entries, weak passwords, users and groups, and more. Scan results are saved to an HTML report, which can be customized/queried. It also includes a patch manager which detects and installs missing patches. A free trial version is available, though it only works for up to 30 days.

21. Aircrack : The fastest available WEP/WPA cracking tool
Aircrack is a suite of tools for 802.11a/b/g WEP and WPA cracking. It can recover a 40 through 512-bit WEP key once enough encrypted packets have been gathered. It can also attack WPA 1 or 2 networks using advanced cryptographic methods or by brute force. The suite includes airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), and airdecap (decrypts WEP/WPA capture files).

22. Superscan : A Windows-only port scanner, pinger, and resolver
SuperScan is a free Windows-only closed-source TCP/UDP port scanner by Foundstone. It includes a variety of additional networking tools such as ping, traceroute, http head, and whois.

23. Netfilter : The current Linux kernel packet filter/firewall
Netfilter is a powerful packet filter implemented in the standard Linux kernel. The userspace iptables tool is used for configuration. It now supports packet filtering (stateless or stateful), all kinds of network address and port translation (NAT/NAPT), and multiple API layers for 3rd party extensions. It includes many different modules for handling unruly protocols such as FTP. For other UNIX platforms, see Openbsd PF (OpenBSD specific), or IP Filter. Many personal firewalls are available for Windows (Tiny,Zone Alarm, Norton, Kerio, ...), though none made this list. Microsoft included a very basic firewall in Windows XP SP2, and will nag you incessantly until you install it.

24. Sysinternals : An extensive collection of powerful windows utilities
Sysinternals provides many small windows utilities that are quite useful for low-level windows hacking. Some are free of cost and/or include source code, while others are proprietary. Survey respondents were most enamored with:

* ProcessExplorer for keeping an eye on the files and directories open by any process (like LSoF on UNIX).
* PsTools for managing (executing, suspending, killing, detailing) local and remote processes.
* Autoruns for discovering what executables are set to run during system boot up or login.
* RootkitRevealer for detecting registry and file system API discrepancies that may indicate the presence of a user-mode or kernel-mode rootkit.
* TCPView, for viewing TCP and UDP traffic endpoints used by each process (like Netstat on UNIX).

Update: Microsoft acquired Sysinternals in July 2006, promising that “Customers will be able to continue building on Sysinternals' advanced utilities, technical information and source code”. Less than four months later, Microsoft removed most of that source code. Future product direction is uncertain

25. Retina : Commercial vulnerability assessment scanner by eEye
Like Nessus, Retina's function is to scan all the hosts on a network and report on any vulnerabilities found. It was written by eEye, who are well known for their security research.

Tuesday, January 12, 2010

How to using Kismet

Kismet is an open source wireless network analyzer running under the Linux, Unix and Mac OS X systems. It is able to detect any 802.11 a/b/g wireless networks around it. 802.11 a/b/g protocols are WLAN (Wireless Local Area Network) standards.

Kismet works with a lot of wireless cards supporting "monitor" mode. This mode captures packets without being able to associate in the same time with an access point and require privileges rights.
Kismet detects networks by passively sniffing providing it the advantages to discover the "hidden" wireless networks and being itself undetectable.

Artikle Download

Top 10 Password Crakers toll

I will show you cracking toll

  1. Cain & Abel: The top password recovery tool for Windows UNIX users often smugly assert that the best free security tools support their platform first, and Windows ports are often an afterthought. They are usually right, but Cain & Abel is a glaring exception. This Windows-only password recovery tool handles an enormous variety of tasks. It can recover passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols.
  2. John The Ripper : A powerful, flexible, and fast multi-platform password hash cracker
    John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types which are most commonly found on various Unix flavors, as well as Kerberos AFS and Windows NT/2000/XP LM hashes. Several other hash types are added with contributed patches. You will want to start with some wordlists.
  3. THC Hydra : A Fast network authentication cracker which supports many different services
    When you need to brute force crack a remote authentication service, Hydra is often the tool of choice. It can perform rapid dictionary attacks against more then 30 protocols, including telnet, ftp, http, https, smb, several databases, and much more. Like THC Amap this release is from the fine folks at . THC
  4. AirSnort : The fastest available WEP/WPA cracking tool, Aircrack is a suite of tools for 802.11a/b/g WEP and WPA cracking. It can recover a 40 through 512-bit WEP key once enough encrypted packets have been gathered. It can also attack WPA 1 or 2 networks using advanced cryptographic methods or by brute force. The suite includes airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), and airdecap (decrypts WEP/WPA capture files).
  5. L0phtcrack : Windows password auditing and recovery application, L0phtCrack, also known as LC5, attempts to crack Windows passwords from hashes which it can obtain (given proper access) from stand-alone Windows NT/2000 workstations, networked servers, primary domain controllers, or Active Directory. In some cases it can sniff the hashes off the wire. It also has numerous methods of generating password guesses (dictionary, brute force, etc). LC5 was discontinued by Symantec in 2006, but you can still find the LC5 installer floating around. The free trial only lasts 15 days, and Symantec won't sell you a key, so you'll either have to cease using it or find a key generator. Since it is no longer maintained, you are probably better off trying Cain & Abel, John the ripper, or Ophcrackinstead.
  6. AirSnort : 802.11 WEP Encryption Cracking Tool, AirSnort is a wireless LAN (WLAN) tool that recovers encryption keys. It was developed by the Shmoo Group and operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered. You may also be interested in the similar Aircrack
  7. SolarWinds : A plethora of network discovery/monitoring/attack tools, SolarWinds has created and sells dozens of special-purpose tools targeted at systems administrators. Security-related tools include many network discovery scanners, an SNMP brute-force cracker, router password decryption, a TCP connection reset program, one of the fastest and easiest router config download/upload applications available and more.

  1. Pwdump : A window password recovery tool, Pwdump is able to extract NTLM and LanMan hashes from a Windows target, regardless of whether Syskey is enabled. It is also capable of displaying password histories if they are available. It outputs the data in L0phtcrack-compatible form, and can write to an output file.
  2. RainbowCrack : An Innovative Password Hash Cracker, The RainbowCrack tool is a hash cracker that makes use of a large-scale time-memory trade-off. A traditional brute force cracker tries all possible plaintexts one by one, which can be time consuming for complex passwords. RainbowCrack uses a time-memory trade-off to do all the cracking-time computation in advance and store the results in so-called "rainbow tables". It does take a long time to precompute the tables but RainbowCrack can be hundreds of times faster than a brute force cracker once the precomputation is finished.
  3. Brutus : A network brute-force authentication cracker, This Windows-only cracker bangs against network services of remote systems trying to guess passwords by using a dictionary and permutations thereof. It supports HTTP, POP3, FTP, SMB, TELNET, IMAP, NTP, and more. No source code is available. UNIX users should take a look at THC Hydra

created by bahrul_binsofyan

Carding Tutorial

Tentu kalian udah nggak asing lagi dengan istilah yang satu ini,carder adalah istilah yang diberikan oleh hacker/ cracker yang berprofesi sebagai pencuri kartu kredit. Kali ini kita akan bahas soal carding

Tapi ingat! yang aku tulis ini,hanya bersifat ilmu pengetahuan.aku tidak bertanggung jawab jika kalian berurusan dengan pihak kepolisian. Aku sarankan jika kalian mendapat cc jangan beli barang.

Dowload artikle

Saturday, January 9, 2010

Cara Melihat ip public

IP public adalah alamat ip yang mana kita terhubung ke internet dengan alamt ip tersebut,

* cara melihat ip public jaringan internet mu dengan browsing http://www.whatip.com/
* cara melihat ip public dari situs web google dan lai nya dengan buka cmd (command prom dos) truss pakai perintah "ping www.google.com" dan lihat hasilnya

Klik pada gambar untuk memperbesar




* cara melihat ip lawan chat di yahoo massenger
Langkahnya sebagai berikut :

1. Login ke YM
2. Ajak chat siapa saja yang ingin anda ketahui ip addressnya
3. Buka cmd … ketik netstat kemudian enter
4. Akan ada banyak proses yang terlihat
5. Kirim file apa saja kepada lawan chat
6. Saat proses terjadi, pada jendela cmd, ketik netstat sekali lagi kemudian enter
7. Maka akan terlihat sebuah IP contohnya seperti ini : 125.162.47.207:5101 SYN_SENT
8. Nah.. itu dia ip address lawan chat lo.. ipnya adalah
125.162.47.207
9. Jika belum jelas, lo bisa pake command netstat -n, maka akan keluar ip address dan port dalam numerik

YM menggunakan port 5101 untuk mengirimkan file. Proses pengiriman file tentunya terjadi secara P2P dan dengan fitur netstat, akan terlihat IP address lawan chat yang anda kirimi file..

Manfaatkan Default Password untuk Masuk ke Perangkat jaringan

Kebanyakan teknisi jaringan yang amatir yang tidak mengerti system security dengan baik. Kesilapan yang sering terjadi yaitu tidah merubah password default dari perangkat jaringan yang dipakai untuk kunci network interface, dan kesilapan yang amat fatal ketika dia menganggap suatu perangkat jaringan sudah aman dan tak perlu untuk merubah passwrdnya yang di karenakan network interfacenya yang berlainan network address.........

untuk melihat kumpulan password default dari sebuah system klik disini


lihat gambar di bawah ini sebuah modem adsl yang diberi password default, dan saya remote melalui ip public dengan port 8o

untuk memperbesar klik pada gambar





Wednesday, January 6, 2010

Debit card Payooner

Sebelumnya harap-harap cemas atau cemas-cemas sambil berharap, akhirnya nyampe juga debit card dari payooner. Kenapa harap-harap cemas, soalnya request card nya dah beberapa minggu yang lalu, baru sekarang nyampe, maklum juga sih. Namanya juga jauh dan ngirimnya pake regular mail. Klo ada yang ga tau apa itu payooner, (emangnya saya tau), saya kasi dikit aja lah.

Intinya ini Debit Card yang dikeluarin dari Payooner klo buat dapetin card nya sih ga bayar, alias gratis cuma sign up aja and Debit Card nya di kirim ke alamat kita.

Gunanya macem-macem. Bisa di pake buwat ambil duit di ATM seluruh dunia yang berlogo MasterCard, tapi tertariknya saya sebenarnya buat verifikasi paypal. Buat verifikasi paypal sendiri, minimal musti ada dananya.
Debit Card yang baru nyampe ini, saya dapetinnya lewat reviewme.com (alternatif pembayaran), dan kebanyakan affiliate’s program ato program berbayar lainnya lebih enak ngebayar pake Payooner Card/Debit Card, makanya mereka ngasih membernya buat bisa punya Payooner Card/Debit Card. Klo mo dapet Debit Card ini bisa juga daftar di affiliate nya friendfinder, klik aja di sini.

Monday, January 4, 2010

Sharing file dapet uang di ziddu

Ziddu.com adalah penyedia layanan hosting dan sharing file gratis bagi kamu yang ingin mengupload photo, video, audio maupun dokumen lainnya dengan maksud agar orang lain dapat mendownload nya. Berapa kapasitas yang bisa kamu peroleh disana? Kamu akan mendapat kapasitas unlimited upload dan setiap kali upload maksimal 200MB perfilenya, lumayankan.

Cara kerja ziddu gini, setiap file yang kamu upload lalu jika ada orang lain yang mendownload maka kamu akan memperoleh bayaran, menarikkan :) . Bagaimana bisa ziddu membayar kamu ? ya bisa karena ziddu ini membagi sebagian penghasilan dari iklan kepada member yang filenya di download tadi.

Berapa dollar yang akan kamu peroleh dari ziddu?
Ziddu akan membayar $1 setiap file Kamu didownload 1000 kali (akumulasi semua download) atau $0,001 setiap kali download. Emang sih nilainya sedikit, tapi lumayankan kalau file yang kamu upload tersebut incaran banyak orang sudah pasti banyak yang download. Atau rekrut teman-teman kamu sebagai member ziddu.com menggunakan link referral milik kamu, karena Setiap kamu berhasil mengajak satu orang bergabung di Ziddu kemudian orang itu mengupload 1 buah file saja, maka kamu akan mendapat $0,1. Nah kalau kamu bisa dapat 10 orang maka kamu sudah mengantongi $1. Merekrut orang? Emangnya gampang… mungkin itu yang muncul dalam pikiran kamu. Saya akan jelaskan kenapa orang lain pasti akan tertarik bergabung.

Keuntungan bergabung di Ziddu :

  1. Ziddu GRATIS alias gak perlu keluar uang, selain biaya internet tentunya, dan kamu hanya perlu mengupload minimal 1 buah file.
  2. Pasive Income, karena kamu tidak perlu melakukan apa-apa selain mengupload file kapan saja Kamu suka dan men-sharingnya kepada orang lain.
  3. Kamu memiliki fasilitas penyimpanan file gratis dengan kapasitas unlimited.
  4. Kamu bisa membagi file kamu dengan mudah, karena sudah disediakan link untuk download. Kamu bisa mempublikasikan link download file kamu di website, blog, forum atau dimana saja kamu suka.
  5. Untuk merekrut juga sudah disediakan banner link.

Tidak seperti program-program lainnya, Ziddu tidak menjanjikan kamu cepat kaya, tapi setidaknya dapat memberikan penghasilan tambahan buat kamu secara pasif. Dan satu hal lagi berbagi hal yang bermanfaat tentunya juga mendapatkan pahala … betul gak? Asal jangan bokep atau gambar porno aja yang di upload xixixixi bukannya dapat pahala malah dapat dosa :p

Apa yang kamu harus lakukan setelah bergabung ???? Setelah Kamu bergabung dan mengupload minimal 1 file, tugas kamu selanjutnya cukup mudah yaitu :

  1. Utamakan mempromosikan link referral kamu.
  2. Upload file yang menjadi incaran banyak orang.

Jangan lupa, sebagai sampingan promosikan juga link download file Kamu. Untuk promosi, buatlah posting di blog kamu dengan kalimat yang singkat dan membuat orang lain penasaran untuk mendownload file yang kamu miliki.

So, tunggu apa lagi? Bergabung sekarang !! … mumpung GRATIS ! Klik Daftar disini : DAFTAR GRATIS

Friday, January 1, 2010

Sharing foto dapet Uang dari Sharepic

Seberapa seringkah anda mensharing photo anda, wallpaper dan file image lainnya? Jika sangat sering, peluang bagus menanti.
Mungkin sebagian orang sudah mengenalnya, tapi bagi yang belum ini akan menjadi informasi berharga. Mengapa? Karena hanya
dengan sharing file image, anda mendapatkan tambahan pendapatan dan semakin sering dilihat semakin besar pundi-pundi uang anda.

Shareapic adalah sebuah layanan image sharing yang memberikan
banyak manfaat kepada para membernya, diantaranya :

1. Gratis Keanggotaan
2. Unlimited File Storage, anda bisa upload gambar sepuasnya tanpa ada batasan
3. Mendapatkan earning,bila ada orang yang melihat gambar yang anda upload
4. Server yang terpercaya, sehingga anda tidak perlu takut loading gambarnya lelet
5. Anda bisa menempatkan Iklan dari bidvertiseranda disini
Dan masih banyak lagi kemudahan lainnya

Setiap gambar yang dilihat oleh pengunjung mendapatkan earning sekitar $0.22/2000page view.Hanya ada beberapa larangan untuk gambar yang akan anda upload, yaitu : gambar yang jelas-jelas mengandung lendir dan itu
tidak dapat dimaafkan. Tapi kalo gambar tersebut cuma menampilkan busana bikini atau lingeri ga masalah. Tidak terlalu
susah kan? Silahkan daftar disini
Dan jika anda belum mempunyai akun bidvertiser silahkan daftar disini Gratis koq.