Rabu, 31 Agustus 2011

How to delete Ramnit and Recycler Virus

How to delete Ramnit and Recycler Virus


TUTORIAL:
  • download Ramnit Killer, and save it in the root that you like
  • to go into safe mode turn off the computer (restart) n beforewelcome windos press f8 to get into ... Both the menu select save mode.
  • open this file has been downloaded n scan ... (make sure notconect to the internet)
  • when it is finished restart your stay and finish

for download Ramnit Killer : download ramnit killer


may be useful :D


source:http://www.kaskus.us/


Ramnit Killer : PCMAV

Ramnit Killer

simple explain:

This is a software virus exterminator
ramnit and recycler virus

for pic:





DOWNLOAD PCMAV





Selasa, 30 Agustus 2011

BlackBuntu Penetration Testing

BlackBuntu







About Blackbuntu:

Blackbuntu is a Linux distribution for penetration testing which is specially designed for training security students and practitioners of information security. It is currently built on Ubuntu 10.10 with the Gnome desktop environment. Blackbuntu will also include the KDE desktop in the final release of Blackbuntu Community Edition 0.3. It is not included in 0.1, 0.2 or the current 0.3 betas.

Tools list:

Infomation Gathering

DNS
==========================================
DnsEnum
Dnsbf
Dnsmap
Dnsrecon
DnsTracer
Dns-Walk
Dril
Fierce
FindDomains
HostMap
Lynis
Nmbscan
ripdc
quickrecon

Email Harvesting
====================================
theHarvester

Routing
====================================
0trace
Itrace
Lanmap2
Nat Probe
Netenum
Netmask
NMBscan
Protos
Tctrace
TCPtraceroute

Search Engines
====================================
Bing-ip2hosts
Goorecon
Gooscan
Maltego
Metagoofil
Search Engine Assessment Toolkit (SEAT)



Network Mapping

Identify Live Hosts
======================================
0trace
5nmp
Angry IP Scanner
Autoscan
Fping
Hping3
Lanmap
Nbtscan
Netdiscover
Netifera
Nmap
Nsat
Onesixtyone
OutputPBNJ
ScanPBNJ
SCTPscan
Sslscan
TCPtraceroute
Xprobe2
Zenmap

Network Analysis
======================================
Hyenae

OS Fingerprinting
======================================
5nmp
Autoscan
Nmap
Nsat
Onesixtyone
P0f
Protos
Sslscan
Xprobe2
Zenmap

Port Scanning
======================================
Autoscan
Genlist
Netifera
Nmap
OutputPBNJ
Propecia
ScanPBNJ
SCTPscan
Zenmap

Service Fingerprinting
======================================
Amap
Httprint
Httsquash
Letdown
Nmap
ReverseRaider

VPN
======================================
IKE-Scan
PSK-Crack



Vulnerability Identification

OpenVAS 4
======================================
Cisco
--------------------------------------
Cisco Auditing Tool
Cisco Global Exploiter
Cisco OCS Mass Scanner
Cisco Passwd Scanner
Cisco Torch
Cisco Router Config
Merge Router Config

Databases
======================================
MS-SQL

Automatic
aidSQL
Bsqlbf
DBPwAudit
Metacoretex
mssqlhaxor
MSSQL Scan
Multi Injector
Pbline
SA Exploiter
SQLBrute
SQLiX
Sqlmap
Sqlninja
SQLAT- SQL Auditing Tools

MYSQL
======================================
aidSQL
Automagic
Bsqlbf
DBPwAudit
Metacoretex
MiniMySqlat0r
MySQL Audit
MySQloit
Pblind
SQLcheck
SQLData
SQLiX
Sqlmap
Sqlsus

ORACLE
======================================
DBPwAudit
Metacoretex
Opwg
Oquery
Oscanner
Ose
Otnsctl
Pblind
POET
SQLBrute
SQLiX
Sqlmap
THC-OracleCrackert

Fuzzer
======================================
Fuzzer
Bed
Bf2
Bunny
FireFuzzer
FuzzDB
Fuzzgrind
JbroFuzz
Peach
SPIKE
Voiper
Wsfuzzer

SMB Analysis
======================================
Enum4Linux
Impacket samrdump
Impacket smbclient
Keimpx
SMB Client

SNMP Analysis
======================================
ADMsnmp
Braa
SNMP Check
SNMP Enum
SNMP Walk

Web Security Analysis
======================================
Andiparos
ASP-Audit
Burpsuite
CMS Exploorer
CSRFtester
Curl
DAV Test
DFF Scanner
DharmaEncoder
DirBuster
Fimap
Flare
Flasm
Grabber
Grendel Scan
Halberd
Hcraft
Httprint
Jmeter
Joomscan
Joonsq
Lbd
LFImap
LFI Sploiter
List-Urls
MiniMySqlat0r
Nikto2
openAcuntix
Paros Proxy
PowerFuzzer
Ratproxy
Skipfish
SOAPUI
SWFintruder
W3AF
Wafp
Wafw00f
Wapiti
Wbox
Webscarab
WebSecurity
Webshong
Wfuzz
Wmat
WPsqli
XSSer
Xssploit
xsss
Zaproxy

Penetration Testing Tools

Penetration
==============================
Armitage
BeEF
ExploitDB
Fast Track
Inguma
Metasploit
Pirana
Orimagi-pdf
Sapyto
SET

Privilege Escalation

Offline Password Attacks
====================================
Rainbowcrack
Bkhive
CeWL
Chntpw
Crunch
CUPP
Hashcat
John
Oclhashcat
Ophcrack
Pw-inspector
Pyrit
Rarcrack
SaltyMD5
Samdump2
Wyd

Online Password Attacks
====================================
BruteSSH
DNSBruteforce
Hydra
Ledowep
Medusa
NCrack
RWW-Attack
SSHater
TFTP-bruteforce
VNCrack

Sniffers
====================================
Arpaler
Drifnet
DSniff
EtherApe
Ettercap
Ferret
Hamster
Ntop
SMBRelay3
SSLDump
SSLStrip
TcPick
Wireshark
Xspy
Xwatchwin

Spoofing
====================================
ADM-dns-tools
EtherApe
Ettercap
ICMP Redirect
Igrp route injection
Inundator
IDRP Responder
ISP
Middler
Nemesis
Netenum
Netsed
PackETH
Packit
Scapy
SSLDumo
SSLStrip
TCPreplay
THC-IPv6
Yersinia


Maintaining Access

Backdoors and Rootkits
=========================================
Web Backdoors Compilation

Tunneling
=========================================
Tunneling
3proxy
6tunnel
CryptCat
DNS2tcp
gSTM
Miredo
Nstx
Proxychains
ProxyTunnel
Ptunnel
Sbd
Socat
Stunnel4
Tinyproxy
UDPtunnel
Vidalia


Radio Network Analysis

802.11
=======================================
AP Hopper
ASLEAP
AirSnarf
Aircrack-ng
Airdrop-ng
Airgraph-ng
Cowpatty
FakeAP
File2Air
Gerix-wifi-crack-ng
Genpmk
Grimwepa
Giskismet
Kismet-Newcore
Kmsapng
Mitmap
Wepbuster
WEPCrack
Wicrawl
Wi-fEye
Wifitap
Wifite
Wifizoo

Bluetooth
=======================================
BCCMD
Bluebugger
Blueprint
Bluescan
Bluesmash
Bluesnarfer
Bluesquirrel
Braces
BSS
BTAddr
BTAudit psm
BTAudit rfcomm
BTPinCrack
Btscanner
Carshisperer
CW Tools
Frontline
Ghettotooth
HCIDump
HID-Attack
ObexFTP
ObexStress
Packet Replay
Tanya
TBear
TBSearch
Ussp-Push

RFID
=======================================
RFIDIOt ACG
RFIDIOt Forsch
RFIDIOt PCSC



VoIP Analysis

VoIP Analysis
======================================
Ace
Add_Registrations
EnumIAX
Erase_Registration
Iaxflood
IviteFlood
Iwar
Ohrwurm
Pcapsipdump
Protos-sip
Redirectpoisoon
RtpBreak
RtpFlood
RtpInject
RtpInsertSound
RtpMixSound
Sipbomber
Sipcrack
Sip_Rogue
Sipscan
Sipvicios
Smap
Ucsniff
Vnak
Voiper
VoipHopper
Voipong
Vomit
Warvox



Digital Forensic

DFF - Digital Forensics Framework

PyFlag


File Carving
=======================================
Foremost
Magicrescue
Scalpel

Forensic Analysis
=======================================
Autospy
MboxGrep
PhotoRec
Scalpel
TestDisk
Vinetto

Image Acquiring
=======================================
Afcat
Afcompare
Afconvert
Affix
Afinfo
Afstats
Afxml
Aimage
Air Imager
Chkrootkit
Clanscan
DCFLDD
DC_Rescue
Galleta

Anti Forensic
=======================================
Scrub
Wipe


Reversing Engineering

Reversing Engineering
=========================================
Dissy
Evan's Debugger
GDB GNU Debugger
Metasm


Miscellaneous

Miscellaneous
=========================================
Graudit
Icommander
Ipcalc
Lynis Auditong Tools
Maccanger
Pentbox
SendEmail
Ultiman


for pic:









for vidio:








Site     : www.blackbuntu.com
Blog      :  Blackbuntu blogs
Forum : Blackbuntu Forums
indoblackbuntu community on facebook   : Indoblackbuntu
indoblackbuntu community on kaskus.us : kaskus blackbuntu thread


FOR DOWNLOAD ISO FILE

orrigynal post from : www.balckbuntu.com


Minggu, 28 Agustus 2011

Plant vs Zombie 2

Plant vs Zombie 2

for pic :




for vidio:


system reqiutmen
Windows 2000/XP/Vista
DirectX 8
1.2 GHz
512 MB RAM

DOWNLOAD
size (55.18 MB)

pass:boaboa.vn

Sabtu, 27 Agustus 2011

HAMMERFIGHT

HAMMERFIGHT

Hammerfight adalah permainan pertempuran visual 2D (side scroll) mesin terbang yang dilengkapi senjata untuk menebas, menusuk dan senjata tumpul. Mini game ini menggunakan simulasi fisika realistis, berdasarkan gerakan mouse Anda.
Lakukan gerakan memutar mouse untuk mengayunkan gada untuk memukul lawanmu. Baneran loh, gerakan memukul tidak terbatas, sesuai gerakan mouse. Walau kedengaran sederhana, grafis game ini cukup bagus, lengkap dengan efek suaran pecahan dan benturan saat lawan terkena pukulan martilmu. Langung aja klik demo videonya dibawah.


jalan permainan:

Apprentice
1. Perjalanan dimulai dengan latihan di House Of Gaiar, juragan diminta untuk melatih diri dan membiasakan dengan kontrol dan mouse sambil uji coba tarung dengan musuh (ini kesempatan bagus buat biasain mouse sensitivity...menurut gw idealnya sekitar 200-300 sebenarnya tinggi juga bagus tapi dia butuh space yang lebih besar buat bermanuver sementara stage yang ada biasanya tempatnya sempit)

2. Perjalanan berikutnya ada 2 jalan cerita gan
a. Juragan diminta untuk dateng ke tempat pelatihan dan berlatih disana (ini mode yang easy)
b. Juragan diminta menghalau Monster, kalo juragan milih stage ini juragan bakal milih Mode Hard sepanjang permainan,kalo juragan lolos dari stage ini dan bisa selesai nanti dapet MODE GRIM (Penjelasan soal grim ada sendiri)

3. Juragan pilih yang manapun muaranya sama nanti juragan bakal diminta lawan sama SLYPH 

4. Juragan pertahanin House of Gaiar karena diserbu sama musuh nah, apapun hasilnya juragan bakal kalah dan bakal dipenjara.

5. Dipenjara juragan bakal ada tournamen mini ikutin aja dan ogut saranin termasuk ikut hancurin si Monster SILPYH lumayan gan dapet gelar (Ogut belum coba kalo gak ngelawan waktu ditantangain), setelah stage penjara ini juragan bakal masuk turnamen nah adanya turnamen ini kalo juragan selesai bakal ada 2 Game mode tambahan yaitu The Hall Tempat latihan dan beli senjata dan The Arena tempat kita hancurin musuh kita gan
8. Pertandingan pembuka JAGANNAT Tournament ada 2 pilihan juragan pilih yang Lesser League atau yang Hammerfight...Lebih sulit yang Hammerfight tapi kalo juragan bisa menang di Hammer Fight juragan bakal unclok mode hammerfight di menu utama.
Lesser league cuman berantem doang gan..nah kalo hammer fight juragan beradu main bola sama mesin siapa yang paling banyak nyetak goll menang gan...

9. Setelah pertandingan pembuka Juragan masuk ke JAGANNAT TOURNAMENT...terus aja lawan masing musuh sampe tuntas , nah kalo juragan udah bisa menang Jagannat nanti juragan bisa nantang rajanya gan.

10. Setelah raja itu mati juragan bakal ditangkap dan dibebaskan sama penguasa raja pake baju putih (lupa gan namanya.. nah juragan dikasih 2 pilihan gabung dia atau gak
(KALO GABUNG DIA PASTI BAD ENDING) Bad ENDINGnya Juragan lawan raja terakhirnya yaitu yang mesin GURITA.. setelah ngalahin juragan terakhirnya kelaparan (Tapi Bakal Dapet Pedang Gede LOH!)

KALO JURAGAN NOLAK
Juragan bakal dipenjara dan musti meloloskan diri dari penjara (PENJARANYA SUSAH BANGET GAN SOALNYA JURAGAN CUMAN BISA PAKE SENJATA YANG ADA DAN MUSUHNYA SUSAH...hehehhehehe)...nah ujung2nya nanti juragan bakal ketemu sama Stage Pendulum dan waktu ketemu raja terakhir yaitu si Mesin GURITA, juragan bakal diajak ngomong sama dia...nah juragan punya dua pilihan di akhir perbincangan..mau gabung sama dia atau gak..kalo gabung GOOD ENDING kalo Nolak Juragan bakal berantem sam dia dan akhirnya BAD ENDING

for screenshoot: 







for vidio



download
size 18,94



Plant vs Zombie

Plant vs Zombie


for image:








for vidio:


System requirements:
Windows 2000/XP/Vista
DirectX 8
1.2 GHz
512 MB RAM

for download
file size 52.37 MB




KASPERSKY 2012 FINAL EDITION

KASPERSKY 2012 final version


for image:






Kaspersky Internet Security 12.0.0.374

for souce     :  KIS 2012 LASTEST VERSION

for oline activation code:


PYAD4-W4Q14-1Z75F-514QU
22ACH-SR8QU-QHF6F-T1VAZ

DVEDJ-EGH59-BMZZU-7NPNN

WKAE6-SYG8X-8C5MN-HCP15

JMAKH-9AMFY-TKNG9-TW596

JGT61-Y7MCW-6PZUF-JHEYH



Kaspersky Anti-Virus 12.0.0.374


for souce       : KAV 2012 LASTEST VERSION
for download  : DOWNLOAD KAV 2012 LASTEST VERSION

for online activation :

V4FGV-9QZV2-SS6HR-HEF1R
XJ7KA-TUD7T-GHX42-MQ4QB
 *This is the key kav 2011 but can be used on kav 2012


source :http://www.kaskus.us/

may be useful :D

Jumat, 05 Agustus 2011

cara shutdown otomatis pada windows

postingan kali ini adalah cara shutdown komputer secara otomatis pada windows.,

  • buka run tekan tombol windows + r dan ketikan CMD


  •  lalu akan muncul layar seperti ini 


  •  ketikan shutdown /s /f /t (waktu shutdown dalam hitungan detik) pada situasi ini saya memberi limit 18000 yang dalam jamnya yaitu 5 jam


  •  setelah itu akan muncul seperti ini

dan untuk membatalkan cukup ketik shutdown /a atau shutdown -a

semoga bermanfaat :D

 
Design by Free WordPress Themes | Bloggerized by Lasantha - Premium Blogger Themes | Hot Sonakshi Sinha, Car Price in India