Pinned

Minggu, 13 Mei 2012

X - CODE CD

 Isi didalam CD para Hacker jogja yg terkenal & mendunia... masih ada beberapa CD lg, tp ini dlu yg aku upload disini... klo ada Request baru aku posting lg yg seri 2 nya...
ENJOY THIS!
CD Yogyafree Raider v1.0 X2 - Hacker Edition

contain of CD :
ContainClick to open spoiler!
- Kumpulan Anti Virus lokal
ANSAV ANTIVIRUS Engine Version 1.9.3 + Plugins RegistryFX.zip & SOR.zip
X-Code Terminator 2.1
AntiVirus Yogyafree
PCMAV 1.5 Build 4 (PCMAV + Update)
- Kumpulan Artikel dan tutor
Tutorial PHP Shell Lengkap
Serangan DDOS
Article lainnya
- lainnya.zip 475,884
- tutor lengkap pasang backdoor.txt 14,350
- tutor nembak ip.zip 4,973
- unicode tutor.zip 3,549
- Astronomi Article1
AwaliDigest
BaliHack Tutor
Belajar Perl
Kecoak Toket Ezine
Booklet Internet Sehat
Belajar Bisnis di Internet
- Tentang Marketiva
- Marketiva Trading
- Tutorial E-Gold
- Kamus Perbankan
- Tutorial Streamster Marketiva
- Kamus Investasi
- Kamus Pasar Modal
- Sekilas Forex
- Cara Daftar Google Adsense
- Daftar Istilang Eng vs Indo
- Data Ekonomi & Pengaruhnya Terhadap US Dollar
- Nama Negara & Mata Uangnya
- Berbagai Macam Peluang Bisnis Di Internet
- Cara Download Video Di YouTube.Com
- Tips Sukses Berbisnis dan Bekerja di Internet
- Devinisi dan Tutorial Paypal
- Kamus AdSense Dan Perihal Banned
- Langkah Gampang Pasang AdSense Pada BlogSpot
Belajar-gratis.com
- GNU/Linux bukan sekedar suatu sistem operasi alternatif
- Menulis Man-Page
- Belajar Unix
- Administrasi Sistem Linux
- Hal yang Sering Ditanyakan (FAQ) (Seputar Linux)
- PENGENALAN LINUX
- Tuntunan Praktis Pemprograman Perl
- HTML & CSS
- SQL DENGAN POSTGRES
- Dasar-Dasar HTML
- Pemprograman PHP
- Membuat grafik penggunaan Web server secara on-line
- ADMINISTRASI JARINGAN LINUX
- Membuat Router Dengan Linux SUSE 9.3
- Membangun Router dengan Mikrotik Router OS
- Memilih aplikasi perkantoran (Office Application)
- GNUPLOT UNTUK ORANG LUGU
- membuat dokumen online
- Pengenalan TEX dan LATEX
- Panduan pengembang Public License di Indonesia
- Undang-undang Hak Cipta
- 37 Howto Linux versi bahasa Indonesia
- VoIP Fundamental
- Open VoIP
- Panduan Windows Xp - 2 Buku
- SQL
- Menginstal XAMPP, untuk aplikasi Web Server, Database
- Belajar PHP
- Panduan Pascal
- Panduan Bahasa C
- Chroot login di Linux dengan menggunakan sshd
- Chroot login di Linux dengan menggunakan sudo
- Instalasi Monitoring Jaringan Dengan SMSterm
- Instalasi Qmail, Vmailmgr, Omail Admin, Courier Imap, dan Squirrelmail
- Instalasi Qmail, Vpopmail, Qmailadmin, Courier Imap, dan Squirrelmail
- Instalasi Squid, Banner Filter, Porn Filter, Limit Bandwith, Transparan Proxy
- Instalasi Apache 2.0.47 (DSO+suexec)+PHP 4.3.2
- Kompilasi kernel 2.4.x di Linux
- Konsep DNS dan tutorial instalasi BIND
- Menggunakan SMTP Auth (qmail-smtpd-auth) di vpopmail dan vmailmgr
- Membuat CD album dari file MP3 dengan menggunakan cdrdao
- Tutorial instalasi Qmail, Courier Imap, dan Squirrelmail
- Virtual domain di postfix dengan tpop3d, courier-imap dan squirrelmail
- Membuat metalic texture
Cara menjebol proteksi WEP
Cyber Samarinda Article
Echo Ezine (1-19) 08/08/08 updated
Exploit Book (Exploit-exploit)
E-book Password Series
Spyrozone + Update (ratusan artikel)
SekuritiOnline
freebsd handbook
xpl.web.id exploit (Kumpulan exploit utk hacking)
exploit utk ngeroot (for 2.0.34 - 2.7.x)
ilmob.org
- ilmob.org_txt
- ilmob.org_pdf
- ilmob.org_word
- ilmob.org_html
ICT Watch Article
- ict.zip 159,393
- ict_lainnya.zip 25,618
IndoLinux E-book
Indonesian Linux Article
- linuxbali.zip 123,454
- linuxjakarta.zip 22,069
- linuxlainnya.zip 38,379
IndoNewbies
IndoProg Article
IndoSecure Article
- Jasakom Book - Demo
- Bab11.Seni Internet_2.rar 767,950
- HackAttack.Bab10.rar 1,101,848
- Seni Teknik Hacking - Demo.rar 1,013,670
Jasakom tutor[updated]
- jasakom.zip 358,847
- jasakom_tutor 3.zip 292,295
- jasakom_tutor_4
Jelaga IT Information
Update Jasakom tutor terbaru 27 Januari 2007 update
Kahmi Article
Kecoak Elektronik Article
Kompisingcat Article
Kumpul Bocah Tutor (Disertai R57, C99. etc)
Kumpulan perintah DALnet
Linux Shell Scripting Tutorial
Load BOT Netgate (Tutor + BOT)
MalangHack E-book
M tak Project E-book
- Migrasi ASP ke ASP.NET 1.0
- Migrasi COMActiveX ke Komponen .NET 1.0
- Migrasi Java ke C# 1.0
- Migrasi PHP ke ASP.NET 1.0
- Migrasi VB6 ke VB.NET 1.0
- Pemrograman Dasar Socket Dengan C# 1.0
- Pemrograman Email Dengan C# 1.0
- Pemrograman Game Tetris Dengan C# 1.0
- Pemrograman XML Web Service Dengan VB.NET 1.1
- Pengenalan Bahasa C# 1.0
Pak Tani Tutor
PakTani E-book
Panduan membuat virus
Panduan Membuat Antena Kaleng
Panduan proteksi CD (Agar CD tidak bisa dicopy)
Phrack E-Magazine [1 - 56]
Phrack E-magazine [57 - 65] - terbaru
Phreaking 4.0
Phreaking 5.0
SamarindaHack
Secret Colony Tutor
Secure Coding - E-book
Sejarah Internet Indonesia
Tips Menghadapi Brontok C
TipsMenghadapiBrontokC.zip 257,902
Tomero Tutor
Tutorial cara Install OpenBSD
Tutorial bikin USB Extender
Tutor hack Friendster (1 - 3) Updated
Wireless Security - hacking wifi
WorldHacking
- bot.txt
- djbot.rar
- uselib23.c
- djistra
- learn.txt
- massrooter.tar
Virus_Remover
YogyaCarding old Article
Review Brontok bahasa Indonesia
IndoProg E-book
- analisa dan pengolahan data dengan excel
- belajar dasar pemograman
- dasar pemograman visual basic
- pemanfaatan datagrid dan truedbgrid pada vb
- mengenal SQL 1
- pemakaian datareport pada VB
- pemanfaatan asp untuk web programming
- pemanfaatan crystal report pada vb6
- pemanfaatan database server open source
- pemanfaatan sql server dengan vb6
- pemograman c++
- pemograman database dengan ADO pada VB
- pemograman database dengan DAO pada VB
- pengantar algoritma dan pemograman komputer
- pengenalan email dengan telkomnet-mail
- bahasa pemograman vb.net
- pemograman form pada vb.net
- pemograman gdi+ pada vb.net
- pemograman berorientasi objek pada vb.net
Cara Membuat Distro Linux Floppy Sendiri
Teknik Pembuatan Virus Komputer
Ubuntu WEP Hack
Tutor hack winxp sp2 - bhs indo
XNUXER Article
MateriKuliah.com
- Pengenalan Komputer
- Organisasi Komputer : sebuah pengantar
- Pengantar Jaringan Syaraf Tiruan
- Capability Maturity Model Sebagai Mekanisme Kualifikasi Sebuah Software Development House
- Struktur Data dengan Bahasa C
- Pengenalan Sistem Biometrik
- Aplikasi Akuntansi Menggunakan micr*soft Excel
- Pengenalan Dasar-dasar PHP
- Kumpulan Program PASCAL
- Serat Optik
- Keamanan Jaringan Wireless
- Bagaimana Bluetooth Bekerja
- Pengantar WLAN
- Koneksi ke Jaringan Wireless dari PC
- Jaringan Komputer Gigabit Ethernet
- Teknologi Bluetooth Wireless
- Kumpulan Port Number
- Rekayasa Web
- Teknologi dan Privacy Data Web User
- Pengenalan XML
- Pengenalan E-Commerce
- Instalasi Apache, MySQL, SSL, PHP pada Sistem Operasi FreeBSD
- Weblog : Mengembangkan Situs Pribadi Murah Meriah
- The Blaster Worm : Then And Now
- Modul Penggunaan Partition Magic 8.0 dan Virtual PC 2004
- Menggunakan Ad-Aware untuk Melindungi Komputer Anda dari Ancaman Spyware
- Menyembunyikan File Rahasia di Dalam Gambar
- Mengembangkan Aplikasi GIS Berbasis Web Untuk Informasi Gempa Bumi
- Membangun Jaringan Komputer Menggunakan Komunikasi Powerline (PLC)
- End User Development
- VoIP Development
- Nilai Informasi Bagi Pengambil Keputusan
- Exploitasi Buffer Overflow (Studi Kasus : pada Linux RedHat 6 Kernel 2.2.5.15)
- Pengenalan Sistem Operasi
- Server Virtual pada Sistem Operasi FreeBSD dengan Samba
- Sistem Operasi Symbian
- Sistem Operasi Windows 2000 dan Security
- Panduan Windows XP
- Sistem Manajemen Basis Data
- Siklus Hidup Perancangan Basis Data
- Mengakses Database MS. SQL Server 2000 Menggunakan ADO di MS. Visual FoxPro 9.0
- Mengenal SQL Dasar
- Pemrograman Basis Data : Koneksi database menggunakan VB dengan ActiveX Data Object
- Pemrograman Basis data : Koneksi database menggunakan VB dengan ADODB Connection
- Pemrograman Basis data : Membuat Form Penanganan Transaksi (Multi Table)
- MYSQL Bekerja dengan Tanggal dan Waktu
- MYSQL, Membuat Ringkasan
- MYSQL Mengurutkan Hasil Query
- Keamanan Pada Perancangan Basisdata
Auto Complete, Kemudahan atau Kerawanan
Review Search Engine Google bahasa Indonesia
Tutorial Cracking
- Kumpulan Exploit for hacking
MT Exploit Pack (Kumpulan exploit MT)
Exploit Injection etc
Kumpulan exploit
kumpulan tools exploit for web scan
Windows Exploit 2006
- Windows Exploit for C
- Windows Exploit for Perl
- Windows Exploit for Web
Exploit for Joomla
Exploit for Mozilla Firefox
Exploit for phpBB
Exploit for WordPress
Exploit for Mambo
Exploit for Opera
Exploit for vBulletin
Script All Hype MD5 Encryption Tool
micr*soft DNS Server Remote Code execution Exploit and analysis
Milw0rm Archieve (paket exploit terbanyak - Update Agustus 2008 - 6000 lebih Exploit)
Script untuk mail bomb
Halflife Exploit pack
R57 Baru
Scanner bug baru - Perl
Exploits, scripts, tools untuk web hacking
- c99.txt 167,398 (100% tested)
- eggdrop.tgz 894,014
- hack.txt 2,385 (100% tested)
- local-exploits.tar.tar 998,627
- prox.tar.gz 54,004
- proxy.tar.tar 51,264
- proxy-socks5.tar.tar 24,199
- psy.tar.gz 141,258
- vadim.tgz 119,945
- pzdogfighpacac.zip 2,055
- r57.txt 89,673 (100% tested)
- Rootkit Hunter.tar 147,123 - smile.gif
- socks.tgz 24,189
- DarkC0de - Pyhton Exploit, Perl Exploit Etc
Perl (Ratusan source code perl terdiri scan, exploit, bruteforce, etc )
Pyhton (70 source code pyhton lebih dari Friendster bruteforce, wordpress bruteforce, gmail bruteforce, ssh bruteforce, cpanel bruteforce, etc
txt (tutorial-tutorial serta source c untuk hacking)
wordlist (Kumpulan files kamus untuk dictionary attack / bruteforce attack)
Other (Puluhan paket untuk hacking seperti ASP bypass, hacker webkit, sqlmap, keylogger, etc)
- Simple DNS Plus 5.04.1 remote Denial of Service exploit
- Scapy
- Kumpulan Hacking Tools
007 Password Recovery (Utk hack dial up windows)
Airjack
Autoscan Network
Advanced LAN Scanner
Advanced Port Scanner
A Mac Address change
AWRC dengan KUDETA
Anoymizer TotalNet Shield
Advanced Rar Password Recovery v1.11
Anonymous Mail Bomber
XRemote 2.0 (Trojan Windows terbaru dengan fitur pasang keylogger di target)
Asterisk Key
BackdoorScanConnect
Beat the Clock
Brutus
BSS - Bluetooth Stash Smasher
BugScanner
Buka Fitur Windows
Cain & Abel (untuk mendapatkan berbagai password dijaringan dengan sniff)
UnFreezer 1.6
Daftar Password Default AP
Denial of Service for IIS
Digital Blaster v1.2 - Internet & Network Flooder + Source code program (update versi baru)
EtherDetect (Utk sniffing)
ELSAVE (penghapus log)
TMacv5
Google Hacks
Golden eye 2005 (keylogger)
Ghost Keylogger
Hack Billing Explorer
Hack Forum phpBB
Igmpnuke (untuk nuke win 95)
Internet Maniac
IRC Script for Attack old mIRC version
JPS VirusMaker 3.0
John the Ripper
KAHT2
KAHT5
Kismet 2007 & airpcap for windows
Trojan R3C for WinXP + Source
Trojan R3C for Win9x + Source
Mac Addreas Changer v4.5
Mail Bomb II
memhack (utk hack games)
Metasploit Framework 2.7
Metasploit Framework 3.1
Hack Pass WinBoost
Netbus
Netcat
NeTools
NetScan
NMAP 4.53 (terbaru)
OGC Speedhack v1.0 for Windows 2000 or xp
OpenEngine 1.8
Passware Kit Enterprise Edition 8
Password.Reminder.v1.1
PayPal Database Hacker
PWDUMP 6
PHP Injection - Mass Scanner
phpBB Defacer
Putty
Reset XP Administrator Password
Remote IceLan 1.9.9
Rampok 2.0 (Tool sedot isi USB)
ResHack Tool
scanner
- portscan.exe 25,088
- wsockupd.exe 192,680
- wsver.exe 231,936
Screensaver Password
SMBDIE (utk denial of service win xp rc 1)
SoftIce 4.05 -Win 2000-XP
SQL Injection Scan v1.2
Ssh Door
Script utk jebakan denial of service di web
Super Bluetooth Hack v1.07
USB Dumper (utk sedot isi flashdisk)
Void Eye (IIS scanner)
Vadim (tool yg byk ditakuti ISP & warnet..)
Visual Basic VIrus Maker32 RC 03 (Utk membuat virus scr instant) + tutor
TeraBIT Virus Maker v2.8
W32Romdil (Rahasia W32/Romdil)
Windows NT2k/XP/Vista Change Password / Registry Editor / Boot CD (ISO Linux)
Aircrack-ng v1.0 for Windows
Wireshark
WinARPAttacker
Yahoo Trojan
YSniff
hack billing explorer (008)
TLOGSPY By Tomero (18/04/2007)
NetStumblerWin
Kismet
WEPCrack-0.0.10.tar
Apache Hacker Tool v 2.0
Apache Chunked Scanner
apache_h4x0r
forceSQL
iis5dav-scan-exploit-2006-2 Shared By Hacking-Truths.NeT
PHP Shell
PHPAttacker Shared By Hacking-Truths.NeT
phpinjection-scan-exploit-2006-2
sqlbf
SQLRecon_Setup
SQLvulscan
casi4.0_Shared_By__Hacking-Truths.NeT Security Forum
SQL-XSS TooL Shared BY Hacking-Truths.NeT
XML-RPC Scanner & Exploiter Shared By Hacking-Truths.NeT
Windows 2000 SP 4 Hack Tool + tutor
Look@LAN 2.50
psshutdown
WireShark 0.99.2
Google Hacks Tool
Youtube Downloader
Web Vulnerability Scanner 5
WinARPSpoof
Yersinia (DHCP Flooder)
Etherflood (Flood for switch)
SniffPass v1.06
AdapterWatch v1.04
Cisco PIX Firewall Password Calculator
creddump - Credential Manager Password Dumper for Windows XP/2003
CurrPorts v1.47
IpNetInfo 2008
Mozilla Password RecoveryPasscape Internet Explorer Password Recovery
OpenedFilesView
SmartSniff v1.40
SocketSniff v1.0
TcpDump for DOS
TcpDump for Linux

- Kumpulan Source Code
Source code ANSAV
visual basic worm generator
Source Code Program Demo Speak
Source Code WinDump
Dav Delphi Worm_Generator
Delphi Bouncer v0.1
Kumpulan Script Pascal (Source code dibagi 13 bab)
Kumpulan souce code virus
- virus1.zip 397,154
- virus2.zip 200,651
- virus3.zip 288,237
- virus4.zip 462,575
Source untuk ip jebak penyusup
Source code AntiVirus MultiKiller3
Source_login_php_dengan_md5
Kumpulan Source Code PHP
- artikel.zip 1,122
- bukutamu.zip 1,917
- bukutamu_2.zip 1,669
- counter.zip 16,873
- ip.zip 851
- php.zip 158,553
- polling.zip 1,539
- treemenu.zip 1,201
Source code SMS gratis dengan IM3
Source code keylogger
Source Code dari VBBEGO.COM
- daftaruser.ZIP (Source code tool utk tampilin user computer)
- sambadie.ZIP (Source code ddos tool for win xp)
- sms.zip (Source code SMS Polling)
- telnetserver.ZIP (Source code telnet server)
- hostkeip.ZIP
- sharefolder.ZIP (Source code tool utk membuat share folder)
- soraci.zip
- sqlserver2000.ZIP (Source Code SQL Server Exploit)
- ymbomber.ZIP (Source utk bikin tool ym bomber)
Source code cacing & anti cacing
Source Code Game Rosetta
Source Code Program SPRITE EDITOR Version 2.00
Source Code aplikasi angsuran barang
Kumpulan source code baru :
- automatic shutdown (source code)
- billing local (source code)
- brontok[1].c remover ii (source code)
- class finder & generator (source code)
- crack me -1 (source code)
- koneksi database (script advance) (source code)
- lockunlock window (source code)
- membuat tts digital (source code)
- messenger exploit-overflow tanpa winsock (source code)
- morse translator (source code)
- ramalan jawa (berdasarkan primbon) (source code)
- remote procedure call exploit (source code)
- remover for virus kspoold (source code)
- run with new desktop (source code)
- virus 4k51k4 (source code)
- virus start kiddies (source code)
- window locker (source code)
- wktvbdebugger (source code)
- zip repair (utk perbaiki file zip) Source Code BASIC
Source Code VB pilihan
- create_value_registry.zip
- koneksi_database.zip
- Set_Attribute.zip
- kelemahan_ntfs.zip
- read_value_registry.zip
Source Code VB virus pilihan
- Worm Grogotix.A/Naki.G
- Worm Flu-Ikan/Naki
- Worm RDevil/Romantic-Devil.R
Source Code VB for Security
- AccessSecurity.zip 31,418
- blowfish.zip 12,443
- CS_Computer_Verifer_95_98_ME_NT_2000.zip 50,192
- ecg.zip 7,032
- EncryptPass.zip 1,571
- FileEncrypt.zip 18,605
- htmlmsg.zip 19,031
- JSS.zip 1,433
- KeyFinder.zip 6,228
- MouseFunctions.zip 11,679
- msn.zip 19,292
- PassGen.zip 8,687
- PasswordBureau.zip 16,968
- PasswordGuard.zip 100,756
- Protection2.zip 34,627
- security2.zip 40,128
- Security3.zip 5,781
- SecurityPass.zip 11,475
- Serpent.zip 17,294
- StealthSRC.zip 34,527
- te.zip 14,076
- Text-Secure.zip 22,043
- TextSecure2.zip 26,138
- Trialuseplus.zip 13,014
- WinSecure.zip 36,670
Source Code virus VB (update)
- Melisa Source Code
- VBS Pica.Worm.ge
- W97 Maker.Ao
- romanticdevil_b
- VB SLoveLetter@MM
- VBS VBSWG.gen@MM
- W97_Bablas_AC
VB Source pilihan
- 3XTR3M3 4NT!V!RU$ Source Code
- CODE WARRIOR (sebuah DLL dengan fungsi tentu saja untuk menjaga serial number)
- PQWAK3 (Pass : vbbego)
- INF20060723130605.RAR (Patch Task Manager)
- INF20060821133508.RAR (SMS Encoder & Decoder)
- software20060618132535.RAR (Sorted file or directory)
- software20060618133854.RAR (Zip Repair)
- VB6Decompiler.ZIP (VB 6 Decompiler Source Code)
- WinLockEXE.RAR
- Anti W32.Rontok.ZIP (SOurce Code Anti W32.Rontok)
- database nfsu.rar (Source Code Login Need For Speed UnderGround II)
- hajarbro.rar (Source Code Remover Brontok by Anti Hacker)
- INF20060730010913.RAR (Membuat Form Transparant dst)
- p3kdiary.ZIP (Source Code P3K Document Word Virus Diary.exe)
- software20060618132914.RAR (Vbbego ClassFinder)
- software20060714042045.RAR (SQL Crack)
- vbrdemo.zip (VB RezQ - Source Recovery for Visual Basic)
Source dari Ninja-Ceria
- grosir.zip (Source code MADINA GROSIR SYSTEM)
- penterjemah.zip (Source code program penterjemah)
- kamus_t.zip (Source code program kamus)
Source code VB Lainnya
- EmailChecker.zip
- PDFCreater.zip
- TextToHtml.zip
- iespy.zip
- Remote_Reboot.zip
- WhoIs.zip
Source Code Virus Cintaku.A
Source Code OS Sederhana
Source Code Wedash AntiVirus 2005
Source Code IndoProgSMS
Source Code Tool Denial of Service
Source code web SMS Mentari
Source Code Shadow Thief
- Kumpulan tools untuk security
Anti - Booter
HTTP Spy .NET 4.0
DeepFreeze 6.20
FakeAP
Lock Folder XP
Nikto 2.02 (versi terbaru - Untuk memeriksa keamanan website)
PC Security 6.3
PC-Encrypt
RegistryProt
Security Task Manager 1.6
TLOGSPY By Tomero
radmin_2.2 (Untuk remote PC)
FakeAP
Windows Vulnerability Scanner
CurrPorts v1.47
- Kumpulan Video komputer dan hacking
Video Hacking Friendster 1
Video Hacking Friendster 2
LimeWareHack
vBulletin Hack
Video dari PusHm0v
Video Hack Billing Explorer
Video hacking
- HackAdvancedGuestbook.rar 411,363
- HackBukuTamu.rar 177,518
- HackCatalog.rar 258,625
- HackCpath.rar 344,538
- HackEmail.rar 496,757
- HackForumPhpBB2.rar 331,454
- HackHpMaker.rar 363,572
- HackMambo.rar 251,082
- HackPhpCoin.rar 274,877
- HackPhpGedView.rar 309,263
- HackPHPinjection.rar 301,435
- HackPHPNuke2.rar 438,604
- MassDeface.rar 485,416
Video Hacking Pilihan
- bindroot.rar 167,243
- find.rar 355,292
- gmail.rar 445,143
- list-mail.rar 2,763,451
- mailbomb.rar 570,196
- nginject.rar 1,662,857
- nukeadmin.rar 3,013,506
- patchbug.rar 528,598
- patchphp-ini.rar 532,182
- proxybuat.rar 889,264
- proxysock2.rar 644,987
- ptrace-kmod.rar 281,563
- readmin.rar 675,191
- rootcobe.rar 748,811
- rootpart2.rar 738,797
- sockbuat.rar 662,051
- sshtunel.rar 494,718
- takecpanel.rar 842,121
- tunelirc.rar 631,632
Video lainnya
- JOHN THE RIPPER 1.7 PASSWORD CRACKER INSTALLATION INSTRUCTION VIDEO .ZIP 2,597,592
Video X-Code
- awas_movie_palsu.zip 516,717
- cek_bug_dgn_nikto.zip 1,213,100
- compile_assembler.zip 378,013
- cpp_builder.zip 921,460
- fingerprinting.zip 613,367
- install_phpbb.zip 1,082,868
- nembak_apache.zip 720,190
- tes_program.zip 1,153,099
- video_xcode.zip 2,047,805
YahooHacking
Video newhack[dot]org
- Default Password Modem Router ADSL.rar
- inclusionscan.rar
- Video Cara jadi admin di PHP Nuke
- Video ngeroot - Allnone
- Video SQL Injection - Paman
- Video Komputer dan Hacking 2
Video Brutus
Video Cain
Video Cracking MD5 Password Hashes
Video Cracking Syskey and the SAM on Windows
Video Cracking Windows Password with BackTrack
Video Mac Bridging with Windows XP & Sniffing
Video Make your own VMs with hard drive for free VMware Player and VMX Builder
Video Metasploit Framework
Video NetworkActiv
Video Remote Password auditing THC-Hydra
Video Recovering Deleted Files
Video Root Kits
Video Sniffing Voip Using Cain
Video Using Cain and the AirPcap USB adapter to crack WPA or WPA2
Video War Driving Tools
Video Filtering di e-mail Yahoo by Adi [First Edition]
Video Filtering di e-mail Yahoo by Adi [New Edition]
Video MacChanger by Adi
Video Install Ubuntu by Adi
Video Elinks by Adi
Video Hacking password GMAIL dengan bruteforce
Video Linux Rooting
Video Get Connect Back via NC in Linux
Video Video NC - How to bind port in linux - part2
Video Vulnerability file upload
Video WMF File Code Execution Vulnerability (Remote win xp sp2)
Video Hacking Windows XP SP2 by Adi (remote win xp sp2)
- Kumpulan Web Protection Tools
HTMLCompress
HTMLZIP
Source Code JavaScript for Security
Webpage.Guard.v2.37
- Kumpulan tools untuk security
Messenger Detect
DecaffeinatID - A Very Simple IDS - Log Watching App - ARPWatch For Windows
Anti - Booter
HTTP Spy .NET 4.0
DeepFreeze 6.20
FakeAP
Lock Folder XP
Nikto 2.02 (versi terbaru - Untuk memeriksa keamanan website)
PC Security 6.3
PC-Encrypt
RegistryProt
Security Task Manager 1.6
TLOGSPY By Tomero
WinXP.Manager.v4.8.3
radmin_2.2 (Untuk remote PC)
FakeAP
Windows Vulnerability Scanner
- Kumpulan Virus lokal dan perusak Windows
Brontok.zip 35,815
Caribe.zip 6,528
Gutbai.zip 73,636
Gutbai2.zip 2,809
Gutbai3.zip 1,813
Gutbai4.zip 41,347
Gutbai5.zip
Gutbai5-danger.zip
Gutbai6.zip
HalloRoro.zip 63,498
NQH_Kiss_you.zip 49,661
W32WUKILL.zip 11,516
- Programming language plus tools
Ayu + info
ActivePerl-5_6_0_623-MSWin32-x86-multi-thread
BAT_2_COM (file .bat menjadi .com)
Cavaj Java Decompiler
Delphi to C++ Builder 1.5
JCavaj Java Decompiler
LCC (Compiler C)
Power Basic 6.0 Beta
Python-2.1c2
VbReFormer (VB Decompiler)
- X-Code Power
Milis Yogyafree
X-Code Logo (updated 08.2008)
X-Code Magazine
- xcode_magazine.zip 1,438,425
- xcode_magazine_2.zip 1,907,201
- xcode_magazine_3.zip 2,057,553
- xcode_magazine_4.zip 4,631,164
- xcode_magazine_5.RAR
- xcode_magazine_6.RAR
- xcode_magazine_7.RAR
- xcode_magazine_8.RAR
- xcode_magazine_9.zip
- xcode_magazine_10.zip (Ada bonus)
X-Code Video Fun
X-Code Wallpaper (Updated 01.2008)
Yogyafree Guestbook
Winamp XCode Skin (+Leopard)
Special Yogyafree Stuff
WinRAR.XCODE.Vista.Themes.exe
BeeTrap.zip (Simple Honeypot)
pakguru.zip
UC.zip (Underground Chat Yogyafree)
xcode.xpi for mozilla firefox
theme xcode for Symbian 60
- Serba-serbi
Adobe Acrobat Reader v8.1.1 (tool melihat PDF)
KLCODEC (codec utk nonton video)
YIntai2F
DHCP Fix
Yahoo Scam Page
Yahoo Administrator Booter
Winrar 3.70
Winhex
W32Dasm893
VulnScan BOT
Vi for Windows
Tracks Eraser 4.10
Tar for Windows
psyBNC for Windows
PHP BOT
Oripa Yahoo Recorder
NTFS for DOS
NetSend
MailCrawl
LanDiscovery 1.0
Kumpulan YM Tools
Kumpulan TCL
Kode Area utk HP
Kamus 1.1
Invisible Browsing
Icon Changer
Http Tunnel
Hide IP Platinum
FreeUndelete 2.0
dos2usb
Advanced Email Extractor
Imaginary Telnet Server
PHP Triad (for DNS Spoofing)
- Gallery
Kumpulan ratusan foto-foto demo dan seminar Yogyafree, foto-foto gathering Yogyafree, dsb (updated 12 Agustus 2008)
- Bonus
Instalasi FreeBSD.pdf
antena-bikinan.pdf
phpshell.php
Buffer-_Overflow.ppt
THE ONE PAGE LINUX MANUAL.PDF
LINUX Admin Quick Reference
sqlinjector.zip
windows 2000 sp4 remote (Exploit)
AVBKiller
31sd (PCUTE)
bugs CSRF di Friendster.rar
Mengenali Virus Lewat Checksum Error dengan metode CRC32.rar
Mengenal RC4 STREAM CIPHER.rar
cdma_nokia_modem_driver.rar
as.tar.tar 18,851
bind_c.htm 10,944
penggunaan packetforge-ng.rar
Teori WEP.rar
bindtty_3_c.txt 5,664 - smile.gif
bermain dengan registry.doc
Cara Sederhana membuat virus PHP.doc
Cerita hack billing.pdf 263,911
ClockGen.zip 317,074
Demystifying Google Hacks.zip 62,715
Evil Ping v0.3b.zip 104,532
F-Erase-2.0-EN.zip 18,877
freeUSD.pdf
Update Jasakom tutor - Juli - September 2007
Hacking_and_PC_Security.pdf 814,770
Illustrated_UNIX_System_V_BSD.zip 1,080,960
jpegofdeatch.rar 7,817
Konsep Virus VB.RAR 9,569
Perintah-perintah UNIXes Dasar.mht
kumpulan_artikel_jasakom_terbaru.rar 423,444
Manipulating_SQL_Server_Using_SQL_Injection.pdf 118,536
Mengenai Ngembom E-Mai Lewat E-Maill.zip 442,120
Menjebol Password Network Neigborhoud.zip 267,250
Menyerang_dan_Bertahan.pdf 131,420
Openfish_c.htm 30,312
OpenfishV2_c.htm 34,485
onno.rar (Konfigurasi N E61 dst)
Pemograman Virus.doc
phpbackdoor.gen.txt 1,197
Rapget1.11.rar 246,177
rapidkill.5.6.tar.gz 59,213
tutor_bikin_virus_lainnya.zip
Liriklagu.rar
seminar ubuntu yogyafree
NTOMax20
NEMESIS - TCP/IP Packet Injection
rbl4ck_sendmail[1].tar
nbtscan-1[1].5.1.tar
rohitab_com - Forums my delphi virus.htm 24,536
servulocal.rar 32,186
zencafe-1.4-manual.pdf
tunnel_attack.pdf 175,271
DoS-Airjack.pdf
Panduan Step By Step Hacking WEP dgn Linux Backtrack.pdf
Demo Network Security.pdf
hacking-wifi-josh.pdf
Presentation Wireless Network.pdf
WDS-Wireless-Distribution-System.pdf
System and Network Hacking.pdf
EliteHackers_info - Default Password List.htm
Jogjalover_v7_tanpa_mIRC.rar (Copy file mirc.exe anda ke Jogjalover)
yahoopasscrack.exe (Hack password Yahoo dengan dictionary pass Attack)
virus_hp.rar (Kumpulan beberapa virus HP)
samdump2-2.0.tar.tar
PingTunnel-0.61.tar.gz
thumbscrew.zip (Membuat USB Flashdisk Read Only)
MadMACs.zip
pushmovblog.rar
keymail.c
ICMP Tunnel - itun-04-10-2005.tar.gz
XSS Tunnelling.pdf
Tutor reset Deepfreeze 5 dan 6
04012007-Animated_Cursor_Exploit (Windows Vista Exploit)
T-Sight tutorial (Telnet Hacking)
PsTools
PsExec - execute processes remotely
- PsFile - shows files opened remotely
- PsGetSid - display the SID of a computer or a user
- PsInfo - list information about a system
- PsKill - kill processes by name or process ID
- PsList - list detailed information about processes
- PsLoggedOn - see who's logged on locally and via resource sharing
- PsLogList - dump event log records
- PsPasswd - changes account passwords
- PsService - view and control services
- PsShutdown - shuts down and optionally reboots a computer
- PsSuspend - suspend and resume processes
artikel bonus (puluhan)


Download:
CODE
http://opensource.telkomspeedy.com/yogyafree/files/X-Raider-10.iso

LAN ATTACKER

 Program ini sangat BERBAHAYA! jangan coba sembarangan... Resiko tanggung penumpang, dosa juga tanggung situ sendiri... kita hanya memberi ilmu, tapi untuk masalah penggunaan, kita angkat tangan... biar rada mikir aku kasih yg bhs. Inggris aj... wkwkwkw...
ENJOY THIS!
Killing any Computer Pc connection in Your Local Area Network with LanAttacker without a Admin know what happen


Caution: This program is dangerous, it is released just for research, any possible loss caused by this program is no relation with the author (unshadow), if you don't permit this, you must delete it immediately.

If you use this program, I think you permit all of these.

-----------------------------------------------------------------------------

WinArpAttacker is based on wpcap, you must install wpcap driver before running it.

wpcap: http://winpcap.polito.it/install/bin/WinPcap_3_1.exe

If you had installed old version of winpcap, just install WinPcap_3_1.exe overwrite it.

-----------------------------------------------------------------------------

Contents

1. Overview

2. System Requirement

3. What's New

4. Getting Started

5. Known Issues

6. Revision History

7. To do

-----------------------------------------------------------------------------

1. Overview

------------------------------------

WinArpAttacker is a program that can scan,attack,detect and protect computers on local area network.

The features as following:

1.1 Scan

-. It can scan and show the active hosts on the LAN within a very short time (~2-3 seconds).

It has two scan mode, one is normal scanning, the other is antisniff scanning. The later is to find who is sniffing on the lan.

-. It can save and load computer list file.

-. It can scan the Lan regularly for new computer list.

-. It can update the computer list in passive mode using sniffing technology, that is, it can update the computer list from the sender's address of arp request packets without scanning the lan.

-. It can perform advanced scanning when you open advanced scanning dialg on menu.

-. It can scan a B class ip range in advanced scan dialg.

-. It can scan acthost listed in event listview.

1.2 Attack

-. It can pull and collect all the packets on the LAN.

-. It can perform six attacking actions as following:

(1) Arp Flood - Send ip conflict packets to target computers as fast as possible, if you send too much, the target computers will down. :-(

(2) BanGateway - Tell the gateway a wrong mac address of target computers, so the targets can't receive packet from the internet. This attack is to forbid the targets access the internet.

(3) IPConflict - Like Arp Flood, send ip conflict packets to target computers regularly, maybe the users can't work because of regular ip conflict message. what's more, the targets can't access the lan.

(4) SniffGateway - Spoof the targets and the gateway, you can use sniffer to collect packets between them.

(5) SniffHosts - Spoof among two or above targets, you can use sniffer to collect packets among all of them. (dangerous!!!!)

(6) SniffLan - Just like SniffGateway, the difference is that SniffLan sends broadcast arp packets to tell all computers on the lan that this host is just the gateway, So you can sniff all the data between all hosts with the gateway.(dangerous!!!!!!!!!!!!!!)

-. While spoofing ARP tables, it can act as another gateway (or ip-forwarder) without other users' recognition on the LAN.

-. It can collect and forward packets through WinArpAttacker's ipforward function, you had best check disable system ipforward function because WinArpAttacker can do well.

-. All data sniffed by spoofing and forwarded by WinArpAttacker ipforward function will be counted, as you can see on main interface.

-. As your wish, the arp table is recovered automatically in a little time (about 5 seconds). Your also can select not to recover.

1.3 Detect

-. What is the most important function, it can detect almost all attacking actions metioned as above as well as host status. the event WinArpAttacker can detect is listed as following:

SrcMac_Mismath - Host sent an arp packet, its src_mac doesn't match,so the packet will be ignored.

DstMac_Mismath - Host recv an arp packet, its dst_mac doesn't match,so the packet will be ignored.

Arp_Scan - Host is scanning the lan by arp request for a hosts list.

Arp_Antisniff_Scan - Host is scanning the lan for sniffing host,thus the scanner can know who is sniffing.

Host_Online - Host is online now.

Host_Modify_IP - Host modified its ip to or added a new IP.

Host_Modify_MAC - Host modified its mac address.

New_Host - New gost was found.

Host_Add_IP - Host added a new ip address.

Multi_IP_Host - Host has multi-ip addresses.

Multi_Mac_Host - Host has multi-mac addresses.

Attack_Flood - Host sends a lot of arp packets to another host ,so the target computer maybe slow down.

Attack_Spoof - Host sends special arp packets to sniff the data two targets , so the victims' data exposed.

Attack_Spoof_Lan - Host lets all host on the lan believe that it's just a gateway, so the intruder can sniff all hosts' data to the real gateway.

Attack_Spoof_Ban_Access - Host told host that host has a inexist mac,so the targets can't communicate with each other.

Attack_Spoof_Ban_Access_GW - Host told host that the gateway has a inexist mac, so the target can't access the internet through the gateway.

Attack_Spoof_Ban_Access_Lan - Host broadcast host's mac as a inexist mac, so the target can't communicate with all hosts on the lan.

Attack_IP_Conflict - Host found another host has same ip as its, so the target would be disturbed by ip conflict messages.

Local_Arp_Entry_Change - now WinArpAttacker can watch local arp entry, when a host's mac address in local arp table is changed, WinArpAttacker can report.

Local_Arp_Entry_Add - When a mac address of a host is added to local arp table, WinArpAttacker can report.

-. It can explain each event which WinArpAttacker detected.

-. It can save events to file.

1.4 Protect

-. Support arp table protect. when WinArpAttacker detects local or remote host's is being arp-spoofing, it will recover local or remote host's arp tables as you wish.

1.5 Proxy Arp

-. When hosts on your lan request other hosts' mac address, WinArpAttacker will tell it a certain mac address as you wish.

-. It aims to realize accessing the internet without changing your ip on a new lan, but it also can make your lan in a big mass if you assign a wrong mac address.

1.6 Save arp packets

-. It can save all sniffed arp packets to file.

1.7 other features.

-. Support multi-network adapter and multi-ip address and multi-gateway on a computer, you can select different adapter and ip address to scan different lan.

-. Support DHCP and fixed ip address.

-. Count all the arp packets for each host, including sent and recieved arp packets.

Arp R/S Q/P

| |

Action(Recive/Send) Arp packets type(ReQuest/RePly)

- - - -

ArpRQ meaning: The number of arp request packets recieved

ArpRP meaning: The number of arp reply packets recieved

ArpSQ meaning: The number or arp request packets sent

ArpSP meaning: The number or arp reply packets sent

2. System Requirement.

------------------------------------

-. Local : Windows XP/2000/2003(But I hadn't tested it under Windows XP/2003)

-. Remote : All computers including network devices

-. WinPcap driver 3.1/lastest must be needed.

3. What's New

------------------------------------

+ It can scan a large ip range for online hosts by advanced scanning mode.

+ It can protect local and reomte hosts from arp-spoofing.

+ It can enable proxy arp, act as a arp proxy.

+ It can save all sniffed arp packets to file.

4. Getting Started

------------------------------------

-. Firtly, install the latest WinPcap driver.

-. second, just run WinArpAttacker.exe

-. click scan button and start button

-. look at arp information on remote computer with "arp -a"

-. to stop attack, click stop button.

-. to select adapter or ip address, click options button.

-. to modify attacking setup, click options button.

5. Known Issues

1) This program should be run with administrator privilege.

If not, the program will work abnormally.

2) The attacking action is dangerous, so you must be caution.

3) If there are many active hosts (more than 50) and the real gateway may be down on LAN.

6. Revision History

------------------------------------

= bug fixed

+ improvement/modification

[Start of Versions History]

Version 3.50 ( Jun. 4,2006)

+ It can detect local arp table's change.

+ It can protect local and reomte hosts from arp-spoofing.

+ It can enable proxy arp, act as a arp proxy.

+ It can save all sniffed arp packets to file.

+ It allows you send arp packets manunally.

Version 3.02 ( Apr. 26,2006)

+ It can scan a large ip range for online hosts by advanced scanning mode.

Version 3.00 ( Oct. 07, 2005)

--------------------------------

+ It can detect attacking actions.

+ Add serval scanning mode.

+ It can update the host list from ip packets.

Version 1.50 ( May. 16, 2005)

--------------------------------

+ It can scan the Lan regularly for new computer list.

+ It can update the computer list in passive mode using sniffing technology, that is, it can update the computer list from the sender's address of arp request packets without scanning the lan.

+ Add two options: auto scan and update in passive mode.

+ It can diplay localhost's ip address , mac address, gateway ip address and current computer list status on status bar.

+ Add taskbar icon support, if you close the WinArpAttacker's window, it will leave a icon on taskbar, not really close, thus it can update computer list on the background.

Version 1.10 ( April. 27, 2005)

--------------------------------

+ Support DHCP and fixed ip address.

= When flood attack started, to click stop can't really stop flood attacking.

= IP address is incorrectly sorted when 10.1.0.1 and 192.168.1.1 coexists.

= When PacketSendPacket failed, to exit program will encounter an invalid operator.

Version 1.00 ( April. 16, 2005)

--------------------------------

This program is released.




Download :

CODE
http://rapidshare.com/files/113819720/LanAttacker.exe

Selasa, 07 Februari 2012

(Intermezo)Seri Hacker Terkenal

untuk seri ini saya akan tampilkan profile hacker-hacker terkenal. Semoga dapat membantu menginspirasi dari cerita-cerita yang disampaikan.

Kevin Mitnick

Kevin Mitnick (Lahir 6 agustus 63), adalah seorang konsultan keamanan komputer, penulis dan hacker. Pada masanya, Kevin Mitnick adalah hacker yang paling dicari-cari oleh pemerintah AS atas kejahatan komputer yang dilakukannya.

Karir Hacking
Pada umur 12 tahun, Mitnick sudah mampu menggunakan social engineering untuk dapat naik bus secara gratis di Los Angeles. Social engineering yang digunakannya menghasilkan informasi bahwa ia bisa mendapatkan tumpangan gratis menggunakan tiket yang belum digunakan dan berada di tempat sampah.

Pada umur 16 tahun Mitnick menjebol jaringan Digital Equipment Corporation dan mengkopi software yangada di dalam sistem. Mitnick dihukum 12 tahun penjara dengan 3 bulan masa percobaan. Menjelang akhir masa percobaan, Mitnick menjebol sistem teleponPacific Bell. Saat akan ditangkap Mitnick melarikan diri dan menjadi buronan selama 2 tahun.

beberapa kejahatan yang terbukti:
- Hacking ke dalam sistem DEC untuk mendapatkan source code VMS
- Mendapatkan akses full administrator mini computer IBM untuk memenangkan sebuat taruhan
- Hacking ke dalam sistem Motorola, NEC, Nokia, Sun Microsystems dan Fujitsu Siemens.

Saat ini Mitnick sudah bebas dan katanya sudah bertobat. Tapi di belakangnya, siapa yang tahu :chaong:

semoga menginspirasi....