Headlines News :
Apply to be a Chitika Publisher!

Latest Post

CounterLanguage

English French German Spain Italian Dutch

Russian Brazil Japanese Korean Arabic Chinese Simplified
Google Translate Muhammad Afifudin Aziz
Free Twitter Followers

Getting to Know the Programming Language WEB

Written By Unknown on Saturday, December 4, 2010 | 8:36 PM

//---Contents---//

1. Hyper Text Markup Language (HTML)

2. Dynamic HTML (DHTML)

3. eXtesible Markup Language (XML)

4. XHTML

5. PHP (Personal Home Page)

6. CGI (Common Gateway Interface)

7. Perl (Practical Extraction and Report Language)

8. ColdFusion

9. ASP (Active Server Page)

10. Java

11. JHTML





Now let us "peeled" one by one of the four programming languages on the web:


1. Hyper Text Markup Language (HTML)


-----> File extension:. Html,. Htm,. HTML4


HTML language is a language that is simple and only has a little trouble. The language is the basis of the framework the Internet was invented by Tim Berners-Lee in 1989. Almost every website uses this language, either simply display texs, animation, graphic display or sound.


HTML language actually comes from the old language called SGML (Standard Generalized Markup Language). But the development of HTML has been started since about 10 years that language is introduced.


Here are srtuktur basic HTML language:


<HTML> Sign for the browser to recognize it is the language bahea html.


<HEAD> Page header information. Inside this tag we can put the tags TITLE, BASE, ISINDEX, LINK, SCRIPT, STYLE & META.


<TITLE> As the title page. Text that you put in this tag will appear in the title bar (top part browser).


<BODY> In part this is all laid attributes such as font, bgcolor, background, etc. ..


Here are examples of simple web pages:


<HTML>


<HEAD>


<TITLE> Hello world </ TITLE>


</ HEAD>


<body Bgcolor="#000000" background="images/dark.gif" text="aqua">


<p This is an example web page </ p>


</ BODY>


</ HTML>



2. Dynamic HTML (DHTML)  -----> File extension:. DHTML


DHTML is a language that can be accessed and modified by scripting languages such as VBScript, JavaScript. DHTML is often used to display animation-animation effects such as text, change colors, etc. (even for games!). The language is often also referred to as the object of the HTML version.





3. eXtensible Markup Language (XML)  -----> File Extensions:. Xml


XML is a language that is more limited than the HTML elements. With XML, people can define their own elements and then develop it.


Determining the elements themselves? Yeah, everything is centered on the Document Type Definitions or commonly abbreviated DTD. DTD was the one who has defined the start tag and end tag from an XML file so that the displayed data can be understood.





4. XHTML  -----> File Extensions:. XHTML


The language is still in development. XHTML is a combination of HTML and XML. As with XML, this language is still quite new, but expected to go very involved in coloring the world wide web in the future. More info about this language can you find on www.w3r.org.





5. Personal Home Page (PHP)  -----> File Extensions:. Php, php3, or no extension


PHP was written by Rasmus Lerdorf initially he used to record the number of visitors to the site that opens the page resume. He then rewrite the code in C-code which then makes the language richer ability.


It was only after that many pop figures who contributed to the development of PHP such as Zeev Suraski and Andi Gutmans rewrote the parsing engine that transform and create PHP version 3. PHP Apache module which later became the most frequently used. Here's an example PHP script that will display the text Hello World.


<html>


<head>


PHP <title> displays Hello World </ title>


</ Head>


<? Php


echo "Hello world <br> <h1> <br> </ h1>";


?>


</ Html>


Complete information about this language can be found at www.php.net





6. CGI (Common Gateway Interface) -----> File Extensions:. Cgi,. Pl


CGI (Common Gateway Interface) is a standard Internet's oldest and most developed as a means of passage of information from the web server into a program and returns the result to the browser.


A CGI program can be written in the following languages:


- Perl


- Java


- C, C + +


- Script-UNIX script


- Visual Basic


- MacOS or AppleScript


This is why CGI is not appropriate if it is categorized as a language for its own CGI programs can be written using a variety of languages.





7. PERL (Practical Extraction and Report Language)  -----> File Extensions:. Pl or could be anything


PERL is a high level programming language invented by Larry Wall (1987). PERL has the ability to be applied to almost any type of operating system and most importantly, perl can be obtained for FREE!


On the Web, regular perl executable is run with the CGI (Common Gateway Interface) as mkanisme to display the output text to the browser. More info on Perl and its safety can be found at www.w3.org





8. ColdFusion -----> File Extensions:. Cfm


Coldfusion is an application development system developed by Alaire. Coldfusion main components are:


1) ColdFusion Application Server


2) ColdFusion Markup Language


3) ColdFusion Studio


CFM files are stored in plain text form, as well as PERL and PHP so anyone can view the contents. More information about ColdFusion can be found at www.alaire.com





9. ASP (Active Server Page)  -----> File extension:. Asp


ASP was created specifically for Microsoft's IIS server. This language is a dynamic web programming language. ASP can be used to execute a variety of requests to a database or the commands on the local system.


Here the following simple example which will show the date and time on a web page for server-side:


<% @ Language = "VBScript"%>


<html>


<body>


<h1> Date: </ h1>


<% = Date%>


<h1> Hours </ h1>


<% = Time%>


</ Body>


</ Html>


While the same functionality in Client-Side:


<html>


<body>


<script type="text/vbscript">


document.write ("<h1> Date: </ h1>")


document.write ("<br>" & date () & "<br>)


document.write ("<h1> Hours: </ h1>")


document.write ("<br>" & time () & "<br>)


</ Script>


<body>


</ Html>







10. JAVA  -----> File Extensions: None


Read previous articles on the history of Java to get acquainted with this language.




11. JHTML  -----> File Extensions:. Jhtml

Language standard JavaSoft SUN dicptakan output to include Java in an HTML file has its own tags that are processed before sending the output to the browser. JHTML almost similar to HTML, but it has an additional tag <Java>. Here's a very, very simple example of code that will issue JHTML display "Hello World, I came from ComputerZone"


<Java>


out.print ("Hello World, I came from x7ComputerZone");


</ Java>




#--Need other examples? as homework .. haha Asked  uncle Google--#

Destroying the Public Internet Registry

FIND facilities that exist in the cafe picked, would use the DOS dimatiin, then RUN kidnapped. Wicked!
But sometimes it all goes into the cafe like this too bored, USER really be limited and one key to open it all is the registry. So what if it turns out the registry cafe is also locked, ckkk ... ckkk ..No need to become an expert user, if only to break through the registry, Pinter Hahaha no need for it

Sure there are tools that are used to support our action, but almost every cafe and every computer tools are there anyway, just a simple text editor program such as Notepad, WordPad, if you like Microsoft Word also. already can not wait for ngancurin cafe with 4 easy steps ... ITS SHOW TIME!

The first step is open your text editor, then copy-paste the following code into your text-editor:
----------------------------[ Cut here the code ]---------------- --------------
REGEDIT4
; Initial code generation registry ruffled cafe


[HKEY_CURRENT_USER \ SOFTWARE \ Microsoft \ Windows \ CurrentVersion \ Policies \ System]
"DisableRegistryTools" = dword: 00000001

; Now make the code run ngaktifin
[HKEY_CURRENT_USER \ SOFTWARE \ Microsoft \ Windows \ CurrentVersion \ Policies \ Explorer]
"NoRun" = dword: 00000000

; The process is complete
----------------------------[ Cut here the code ]---------------- -------------

The second step save the code with the REG extension, for example, save with the name m2love.reg or up to you aja dech, Pokoke REG extension should

The third step simply click the file that you saved earlier, and then continue with step four.

The last step reboot your computer, but do not use your magic index finger (istillahnya Tri Amperianto). Simply by using the Ctrl + Alt + Del, how to press the Ctrl button that read, hold ... not removed, then press the Alt key is also not to be released later the Delete button. Hopefully, you do not suffer a heart attack when Windows remove popup. Select explorer and press EndTask, wait a minute and then a popup will appear again, then EndTask her again.

Now click start then Run and type regedit. Zup ... sweet open regedit and do what you want to do ... suggestion, change RegisterOwner and Organization with your name, it's nothing ... usual, want to be famous, hehehehe ... El's

Rigging (almost) All Types Billing Warnet

#------------------------------------------------- ----------------------------------------#

 

This article was created by a newbie and lamers called El Azizy and directed by another newbie. This way I get high when passions online anymore:)

After a while turn the brain to sleep, finally I found how to make a fool of billing warnet save more money for online fare.

If a way that is in the X-Code can only Magz vol4 for Billing Explorer (it can, I have to prove it)

This method applies to all versions of billing explorer and most other billing applications. And the weakness of all windows based billing cafe!


Curious want to know how? Read until they run out!


Here it's how ...

When we started the first computer in the cafe that appears when Windows starts is billing the client login screen that covers the entire area of windows. The function Alt + Tab and Ctrl + Alt + Del is usually went along with the-disable to force us to log on through the billing program.

Actually, when we face the login screen that the computer is ready to run. Only hindered by the annoying login screen. Naah ... already know what I would jelasin? If it knows, brenti aja reading. Rather than die of boredom:)


Yess .. exactly once. What we need to do is hide the login window without having to login. There are many progie for nyembunyiin window, one ZHider. I will only explain the use ZHider. For those who use progie laen please consult the man, but keep in mind is progie you use must be able to show / hide window hotkey use windows coz we're covered with the same damn login screen.


Which should be prepared:

1. ZHider program. Find your own pake om google. Small size kok, ga sampe half the contents of the diskette.

2. Stupid face

3. Mentally strong


The steps are:


01. Sign in cafe and let the stupid face ga tide suspected operator

02. Make sure that in addition to box / booth that we live there is still another box empty. Let ga suspected really.

03. Try to find a place far from the op, so ga caught empty box what you do not.

04. Turn on the company before you die when still in a state.

05. When you sign in the login screen, login aja as usual.

06. Run ZHider which had been prepared on a floppy disk / flash. If have not yet exist, aja pake google search.

07. After ZHider executed immediately wrote logout.

08. Okey, the login screen, we begin our thrilling action. Press Ctrl + Alt + Z.. Jreeeng, the login screen has disappeared!

09. Browsing as much, but still make sure there are other boxes blank. funny if someone has entered the cafe, he saw already full. Yet look at the billing server still exist that have not been logged.

10. If you're satisfied press Ctrl + Alt + X to bring back the login screen that disappeared some where:)

11. Login as usual and browsing a few minutes until the pointer tariffs of up to a value we want. It's so ga suspected.

12. Logout. Prepare a stupid face, and pay rates.


This is more easily removed when the operator ga too familiar to you. Moreover, if the op is often wander.


Here are some ZHider hotkey that can be used, for other hotkey please read the readme file that came with ZHider

   

    CTRL + ALT + Z to hide active window

    CTRL + ALT + X Displays return all hidden windows

    CTRL + ALT + L Displays the dialog ZHider

    CTRL + ALT + M Displays return all hidden windows, and also close ZHider.


If the above can not done, stop your efforts. Surely not your evil deeds God blessed:)

If caught directly pertebal "stupid face" you. For example, say "Eh, how come so gini ya? Yesterday ga gini kok." Ato other words, depending on your creativity.

How to Track the IP address and real "ADDRESS"

#------------------------------------------------- --------------------#
1. Track the IP address of a site
2. Track Real Address server of a site
3. How to Know the IP address we are chatting

                                                      (:::::-----
Discussion -----:::::)


1. Track the IP address of a site
To find the IP address of a site, we can do PING on the site. How: Go to command prompt and typing ping-of-track.com www.situs and press enter. It will appear Ip address of the site.

2. Track Location of servers (real address) of a site
We can track the location of the server of a site just by knowing the address of the site only. Try to open www.domainwhitepages.com Just enter the IP address of this site, or enter the site address and you will get complete info about the server from the site of which is the location of the state and city.


3. Track the IP address we are chatting
When we use Yahoo messenger, in fact we can know the IP address of the person we chat. How:
:: Send a file on the opponent we chat.
:: Then go to command prompt (MSDOS) and type NETSTAT-N and press enter, then you are chatting with the IP address (that you send a file to earlier) will appear along with the port used for file delivery.
:: To find the location you are chatting with (real address) like he was on campus or in a cafe where you live check in with www.domainwhitepages.com use the IP address you get.

Key Generator (keygen) For Cracking

 Jasakom Community#------------------------------------------------- ------------------------------------------------#

It started when I was reading one magazine I bought a new computer, in this magazine I found writing more or less as follows: â € Å“Bagaimana can (maybe), the code and algorithms that in fact is very confidential for a manufacturer of application-doers can be solved by the keygen ( cracker)? â €? (PCMedia edition 06/2006), maybe some people would be confused to find the answer, here there are 3 Â Â probably why we are confused in answering the questions above:1. The algorithms created by the software manufacturers are confidential, and not the manufacturer may meet the cracker at home to inform a new algorithm that he created.2. Application made by the manufacturers is very valuable, surely the producers will protect applications that are not easily hijacked.3. The asker has never looked the underworld (underground community) like this Jasakom,:-PLet me answer this question will pass this article.
What is Key Generator (keygen)?Actually, this question does not need to answer, because I'm sure 98% of computer users who entered Indonesia ranked the Top 5 largest software piracy in Asia or maybe even the world, would never see, wear, or feel that his name keygen!.
All right way better than most of us begin our cracking tutorial.
Cracking StartBefore we start I must ask maa € ™ af used on Khaled Mardam-Bey, because I will use his application to our experiments this time.For example I will just make mIRC application as a victim.
The tools should we use for our cracking are:1. W32dasm (Wind * ws 32 Disassembly).2. Calculator Wind * ws.3. Cheat Engine (I use version 4.4),  I'm not use SoftICE SoftICE because I can not   pathin XP. To download Cheat Engine: http://www.heijnen1.demon.nl/4. Application targets: recent mIRC version now is 6:16. <- Khaled Iâ € ™ m sory for this.5. UltraEdit (if necessary)6. Chocolate wafers (I love chocolate) :-)
Actually Cheat Engine is an application to cheat the game was made by dark_byte, but instead I was wrong to use for cracking ..he.he. because the application itself has a miraculous kelebihan not shared by other debuger programs, such as stealth to overcome anti-debug protection system. And more cool again this tool could be to bypass the password on some securtiy applications (author've been breaking a few computers in the apartment who use keys  password using this tool:-P)
Okay we start aja
Install mIRC v6.16, W32Dasm and Cheat Engine (all except a calculator).After the install is complete run mIRC, you're going to look in the windows nag (nag screen) which indicates that the application is still 30-day trial version, and expect you to buy it.Click â € Å“Continueâ €??,In the window Å“mIRC Optionsâ € â €? click â € Å“Cancelâ €??.Click the â € Å“Help> Registerâ €??.Now you can see a window containing two TextBox, one for username and one for the serial number.Enter the name of â € Å“4NVIeâ €? on â € Å“Full Nameâ €? and enter Å“12345â € â €? on â € Å“Registration Codeâ €??.Click OK or press Enter, what happened?â € Å“The registration name and number you have ENTERED are not valid. Please make sure you are enteringâ € | blah .. blah .. blah .. â €?
This paper appeared, supported by a red X symbol. Hiks, Relax do not worry.Now its run Cheat Engine. Then it will appear a window like this:
Click the computer image in the top left corner, Â after the windows process list look looking for a process called â € Å“mirc.exeâ €?

After the Cheat Engine to attach process € ~ â € ™ mirc.exeâ our next step is mendebugnya by clicking the â € Å“Memory viewâ €?in Cheat Engine. behold, the following window
Click the menu View> Enumerate Dllâ € ™ s and symbols, there will appear some symbol of the â € Å“Dynamic Links Libraryâ €?Wind * ws-owned (DLL). Click on â €  € Å“USER32â? and search functions â € Å“GetWindowTextAâ €??, he .. he .. would be difficult because not use alphabetical order (that lack Cheat Engine) after See you double-click on the function page and click â € Å“Closeâ €??.Memory Viewer will show the address they will function. Press F5 to make breakpoin, click OK on the registration window in mIRC, failed!. We'll try again with another function â € Å“GetDlgItemTextAâ €??, Remove the first breakpoin the first function by pressing the F5 key, ngulang search again DEHA €??, After making breakpoin on a second function, the contents of the name and serial number and press again on mIRC the OK button.Failed Again!, Damn!. Because many times fail, we run W32Dasm, click Disassembly menu> Open File to disassemblyâ € | mirc.exe locate the file in the directory you installed mIRC.After the loading process is complete Click the â € Å“Search> Find textâ €? in the Find window, the contents of the text with Å“Registerâ € â € | â €? not use quotation marks (this string I found on the body exenya that I go to use UltraEdit), Click Å“Find Nextâ € â €? 3 times, press â € Å“Page Upa €? 8 times, to appear:
: 004C764C 8D94240C010000 Â lea edx, dword ptr [esp +0000010 C]: 004C7653 8D4C2408Â Â Â Â Â Â lea ecx, dword ptr [esp +08]: 004C7657 E8A4FDFFFF Â Â Â Â call 004C7400: 004C765C 85C0Â Â Â Â Â Â Â Â Â Â test eax, eax: 004C765E 740EÂ Â Â Â Â Â Â Â Â Â je 004C766E
lea edx, dword ptr [esp +0000010 C] This assembly code will enter the address of the serial number that we had input into the register EDX.lea ecx, dword ptr [esp +08] if this one will enter the address of our name to the register ECX.call 004C7400 nah! This call calculates the name and number that we enter and will result in the return value in EAX register, if the name / serial number is valid, the EAX register will be worth 1, but if not valid then the EAX register will be worth 0 (zero).test eax, eax check whether EAX 0 / 1.je 004C766E if EAX = 0 then jump. We could have passed this leap with his way to the NOP, but in this way will change the CRC of files eksekutebelnya (crack rough), so not good, especially if the application that we will crack equipped CRC protection system, which is not the program will run if there is a change CRC!, or maybe we can not update because not use serial numbers!, so we use a way to make keygennya kelemubutan aja.
Continue!See the address 004C7657, because we already know where the address name and serial checking in, now we move into Cheat Engine, at the window Å“Memory Viewerâ € â €? right click on the first column,
On the popup menu click â € Å“Go to addressâ €??, On the window â € Å“Go to addressâ €? enter the address that we have had the â € Å“004C7657â €? without the quotes, click â € Å“OKâ €??, it will tampakÂ:
Now make breakpoin on 004C7657 address by pressing the F5 key, move to mIRC, enter the name and serial number, click â € Å“OKâ €??, Process stopped, return to Cheat Engine, trace into the call 004c7400 procedure by pressing F7, after entering the trial  trace over by pressing the F8 key until you see

Lea ESI, [eax +10]; enter the effective address of the serial number that we enter into the ESIMov dl, [eax]; enter 1 character from the serial number into dlInc eax     Â; eax = eax +1Test dl, DLA       Â; whether the characters already out?Jne 004c7518 Â; if not jump into 004c7518 (looping)Sub eax, Esia Â; eax eax reduce the ESI results contains the number of characters of the serial number which we enter or equal to the VB command len (ESI)Cmp eax, ecx Â; whether the number of charactersJae 004c7532 Â; more than 4? If yes skip to 004c7532
Once we trace over to here go to the address 004c7532 by pressing the F7 key, after entry we will see the following code:
Mov ebx, [esp +10]; enter effectively address the serial number located to the EBX, if not believe in trying to trace so that the code is executed first then right click on the column to the bottom and on the popup menu click Å“Goto addressâ â € €??, Type â Å“ebxâ € €? (Not use quotes) hit enter, it will show the serial number that we enter earlier.
Push 2dÂ; enter the stack of 2D (hexadecimal character from 45 = â € Å“-â € Å“)Push ebx; enter values into the stack EBXCall 00570260; regularly to check whether there is a character â € Å“-â € Å“ on our serial number?Oops! Apparently there must be a sign of â € Å“-â € Å“ on the serial number, is it possible serial format like this? :  € Å“12345-12345â €??.Okay because there must be a sign of â € Å“-â € Å“ on the serial number then we have to repeat the serial number input with the format as above, make breakpoin at address 004C7539 not let me re-trace (press F5), press F9 two times until the dialog box appears rejection , the contents of Å“Full Nameâ € â €? with â € Å“4Nvieâ €? (Not use quotes) and â € Å“Registration Codeâ €?with â € Å“12345-12345â €? (Not use quotes), press Enter, the process stops, back to Cheat Engine, press F9Mov ESI, eaxAdd esp, 08Test ESI, ESIJe 004c7525Once the code is executed ESI register will contain the address of the character â € Å“-â € Å“ on which we enter the serial number earlier.Push ebx; enter the value of ebx to the stackMov byte ptr [ESI], 00; change the character of â € Å“-â € Å“ with a null byteCall 00570543; this routine will keep our first seriesAdd esp, 04Mov byte ptr [ESI], 2d; return the character â € Å“-â € Å“ESI Inc.; ESI +1Mov ebp, eaxCmp byte ptr [ESI], 00; whether the ESI is pointing at the end of the series?Je 004c7525; if yes jump into 004c7525Psuh ESI; enter values into the stack ESICall 00570543; not importantMov ecx, edi; EDI contains our nameAdd esp, 04Mov [esp +10], eaxLea edx, [ecx +01]Mov al, [ecx]; enter the 1 character of our name to ALEcx Inc.; ecx = ecx +1Test al, ala   Â; if al = 0Jne 004c7570; if not loop!Sub ecx, edx; subtract ECX EDX, ECX contains the number of characters results from our nameMov ESI, 00000003; ESI = 3Xor edx, edx  Â; clear EDXXor ebx, ebx; clear EBXCmp ecx, ESI; whether the number of characters in our name -Jle 004c75a8; less than or equal to 3? (Len (name) <= 3) if yes jump!Because the number of characters we name more than 3 then this would not happen leap.Trace and hold (do not remember pake pake F7 F8), in jmp 004c7590 we will jump a short, After the jump we landed on the following code:Movzx eax, byte ptr [ESI + edi]; enter a character in EAXImul eax, [esp + edx * 4 +14]; multiply EAX by .... (Maybe an array?), Let's look at the address of the ESP, is there a magic value there?, I click on the right hand column below and select â € Å“Goto addressâ €??, Type â € Å“esp + edx * 4 +14 â €? (Not use quotes) hit enter.Jreng!
He .. he .. he ..., it turns out I was right see in the picture above, it is an array! Which contains a magic number, well!, Now we need a calculator Bill to convert hexadecimal values to decimal values, (Bill pinjem kalulatornya dong!), The calculator click menu â € Å“View> Scientificâ €??, Select the radio button â € Å“Hexâ €??, enter the magical and moving his radio buttons to Å“Decâ € â €?then we can know the decimal value:Konvertasi dec hex value to the array above is:
             1a 2a 3a 4a 5a 6a 7a 8a 9 10 11 12 13 14 15 16 17 18 19 20Hexadecimal: 06 11 0C 0B 0C 0E 05 0C 10 0B 0A 0B 06 0E 0E 04 06 0E 0E 04DECIMAL   Â: 11  6 17 12 12 5 12 16 10 14a 11a 14a 4 11 6 14 6 14 14a 4             21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39Hexadecimal: 0C 09 0B 0A 0B 0A 0A 08 10 08 04 06 0A 0A 0C 10 08 04 10DECIMAL   Â: 11A 9 12 11 8 10 10 16A 10A 4A 8A 6 10 12 16 08 10A 4 16
It turns out that there is a magic number 39 is summarized in the table array.So the command Imul eax, [esp + edx * 4 +14] together with the command in VB:
Asc (Mid $ (ESI, X, 1)) * NomorAjaib (EDX)
He .. he .. he .. The algorithm is simple is not it?, Okay, eat chocolate first ... ahUp here I've seen a bright spot. Continue!Add ebx, eax; added EBX value multiplication results in EAXÂ Â inc edx; EDX is countercmp edx, 26; whether it has been spinning as much as 38 times?(Really 38 not 39?, Yes because the first array to read starting from 0)jle 004c75a3; if less or equal to 38 jump!Xor edx, edxÂ; but if you've more than 38 sets of EDX to 0 (back to the magic number first)Esia Inc. Â Â Â Â; adds ESI to 1 (next character)Cmp ESI, Â ecx; whether the characters already out?Jnge 004c7590; if not back again (loop! Sampe exhausted characters)Well here until we certainly have understood the purpose of the above code, so illustration roughly like this:
Name -> split into two parts with serial 00000-00000 format -> calculated the first section -> calculate the second part-> serial numbers equate that we enter with the results of calculations on the EBX -> conclusion (valid / invalid code).Âwell now we make key generator, would be made use what? Relax do not panic I'm not going to make use Assembly anyway, we make use VB wrote that easy. Yup!, We start aja.
Prepare one TextBox and a CommandButton and then type the following source code:CUT HERE -------------------[ ]--------------------------- ----------------------Option Explicit
Private Sub Command1_Click ()Dim NomorAjaib (38) As LongDim EDX, EAX As LongDim Bagian1, Bagian2 As LongDim X As Long
â € ~ magic numbers we fill into arrayNomorAjaib (0) = 11: NomorAjaib (1) = 6:NomorAjaib (2) = 17: NomorAjaib (3) = 12NomorAjaib (4) = 12: NomorAjaib (5) = 14:NomorAjaib (6) = 5: NomorAjaib (7) = 12NomorAjaib (8) = 16: NomorAjaib (9) = 10:NomorAjaib (10) = 11: NomorAjaib (11) = 6NomorAjaib (12) = 14: NomorAjaib (13) = 14:NomorAjaib (14) = 4: NomorAjaib (15) = 11NomorAjaib (16) = 6: NomorAjaib (17) = 14:NomorAjaib (18) = 14: NomorAjaib (19) = 4NomorAjaib (20) = 11: NomorAjaib (21) = 9:NomorAjaib (22) = 12: NomorAjaib (23) = 11NomorAjaib (24) = 10: NomorAjaib (25) = 8:NomorAjaib (26) = 10: NomorAjaib (27) = 10NomorAjaib (28) = 16: NomorAjaib (29) = 8:NomorAjaib (30) = 4: NomorAjaib (31) = 6NomorAjaib (32) = 10: NomorAjaib (33) = 12:NomorAjaib (34) = 16: NomorAjaib (35) = 8NomorAjaib (36) = 10: NomorAjaib (37) = 4:NomorAjaib (38) = 16'Number of characters a name at least 4 charactersIf Len (Text1.Text) <4 Then   MsgBox "Name at least 4 characters!"   Text1.SetFocus   Exit SubEnd IfEDX = 0 'xor edx, edx'Create a serial number for the first part firstFor X = 4 To Len (Text1.Text)   EAX = Asc (Mid $ (Text1.Text, x, 1)) * NomorAjaib (EDX)   Bagian1 = Bagian1 + EAX   EDX = EDX + 1   If EDX> 38 Then EDX = 0X NextEDX = 0EAX = 0'For the second serial numberFor X = 4 To Len (Text1.Text)   EAX = Asc (Mid $ (Text1.Text, x - 1, 1)) * Asc (Mid $ (Text1.Text, x, 1))   Bagian2 = Bagian2 + EAX * NomorAjaib (EDX)   EDX = EDX + 1   If EDX> 38 Then EDX = 0X Next'The results of calculations show the MsgBoxMsgBox "Number serial loe:" & Trim $ (Str $ (Bagian1)) & "-" & Trim $ (Str $ (Bagian2)),, "mIRC 6:16 KEYGEN"End SubEOF -------------------[ ]---------------------------- ---------------------After dikompil try running and enter the name, then enter your name and serial number on windows Å“Registrationâ € â €? mIRC, click Å“OKâ € â €? and ...
Huaaahmâ € |. Hours are shown at 3:30, finally finished also nih articles.By the way this is how I can find algorithms protection system on an application / software without the need to peek / request the source code on the developers!.
Last wordsThis is only for educational purposes only, therefore the author is not responsible if the science is misused for things that are harmful.Hopefully with this writing software developers to be more careful and pay more attention to the security on the application.

How Free SMS Through Service Operator Pro XL


Jasakom Community - Article#------------------------------------------------- -------------------------------------------------- --------#So with a bubbling sense of longing in the soul, and with a little "trial and error". I try to exploit what I have now, which is a battered mobile phone and sim card of a pulse carrier pro xl aka da emergency stay really can make a phone to the operator doang.heheheIn short way, are not accidentally (ato possible miracles times yes) I nemuin a bug in the sim card to get pro xl sms were free at certain times. Ko certain times sii? Melepasmu wants his name is also free at any time! kekeke :-)This way i pas pas last try yesterday at midnight, where the wind blows again kenceng-kencengnya.
# FirstThe first step I call the operator pro xl, and with a little technique soceng gw "pretend" confusion due to a sudden change gw sms service center number so that i can not send and receive SMS from anywhere. and I purposely asked for help so that the operator service center number i in perbaikin from the center of their system. nah this is where the "cunning" I, I accidentally calling Malem-evening, because I know their system again offline, so they recommend matching messages through the service center number manually, by setting it own. we have to patiently wait, and if we can make the operator tired of stalling for time with a variety of questions that make us "as if a new user" so that eventually they will give up a little and trying to help us overcome the problem by providing access to the providers messages that can be accessed through a menu of data services that already exist in the sim card program. usually located on the menu info.
# SecondOnce we've managed to get the message service center code number, the unique number would have seen the advantages of numbers, where numbers are key to our phreaking activity this time!hehehe. usually the number of excess is an odd value.
# ThirdOnce we get the numbers "unique", we can immediately begin air-ria for free sms. :-) The trick is that you type the sms as usual without any addition of special techniques, well when we're done and will send it, prepare a number of pro xl would you go for example 081808123456, and also no beauty that I mentioned earlier for example no beautiful is the number 7, then you should be typing in the box is notujuan destination phone number - the number "beautiful" - along with an additional longer, that number is toll free sms service, for example 818 and 284.0818081234567284 so this example, own 284 number on the back is a toll free number frequently used by customers free cards to check their lottery number of points.
# FourthAfter you format the input numbers correctly, you can press yes or okay. first may be an error sending, but do not worry, try again by pressing the redial button or right back up sms successfully delivered to the destination.
# The logic of the above problemsBecause we access via the message service center number service feature data, it means there will be an excess number defined by the system operator as a package operator, such a trivial signature does not look like it. because this number comes from operators who are generally leads to this free service, then with these characters we can make no purpose that we will send an sms "as if" a toll-free number or the number operator. for error sending that often occur alone caused "confusion" system for reading the number. Usually this technique successfully used at about 00:00 hours until 0200, so there is a deadline less than 2 hours to enjoy the "service" is.Last but not make use of this activity is only for urgent kepentingn only, and I hope this article can also be used as guidelines by the pro xl. thank you

Note:All of the above is the result of an empirical study of the writer with no intention of demeaning any party




Tools For Hacker

------------------------------------------------- ----------------------------------------------------------#

In the world of hacking was known of the term "rootkit" is so popular although many do not understand what is meant by the rootkit.

Rootkit consists of a combination of 2 words, ie root and kit. Root is the highest privileges in Unix family of operating systems and the kit is a collection of tools. So rootkits can be interpreted as a collection of tools or tools that are used to control a system permanently without being noticed by the administrator of the machine that has been mastered.

Rootkit must have the ability to hide its presence and also has the ability to keep control of the system without being noticed by the admin concerned. Rootkits typically will enter into the architecture of a system that is not detected, so it means a program such as BO and Netbus backdoor can not be categorized as a rootkit.

Rootkits are usually composed of several tools, such as:

* Backdoor Program
Is a program used for the system can remain occupied and still be accessible without the need to again via the exploit. With so although weaknesses have been corrected or exploit the system no longer valid, the attacker is still able to control the system via this backdoor.
This backdoor program usually will modify or replace programs like login.c, ftp, rlogin, inetd, etc. thus allowing an attacker gain access through a service that has been modified it. Placement backdoor even done well through hard kernel modifications to the detection kerbeadaannya.

* Packet Sniffer
Sniffer is a program used to capture the information passed from the cable network. Programs such as ftp and telnet usually in sending a username and password information in encrypted text that is not so easy to steal.

* Controller Log Files
Programs that are in and quite important to include the rootkit is a program to remove the log. With this tool all the activities of the attacker can be hidden so that the admin is not aware of the activities that occur by an unwanted party. Given these tools to make the admin will have difficulty in detecting the presence of these unwanted party. Usually for the log files also included a program for editing of the log file.

* Other Tools
Are additional tools that are used by attackers as Ddos client program, namely trinoo, IRC bot which will connect automatically to the IRC server in automatically, etc..

* System Patch
After gaining access to the vulnerability, the rootkit also provides tools to make the patch against the vulnerability is with the aim that other hackers will not go into the system. Because the attacker has made a backdoor, which has mastered the system will still be in control of the attacker with a rootkit.


Rootkits can be divided into 2, namely:
* Application Rootkit
* Kernel Rootkit




• Application Rootkit
Application rootkit is a rootkit that much in use by hackers. Rootkit is replacing or modifying the original program with the modified program with the ability trojan. Some examples of programs that replaced are:

* Ls, find that the program does not display the program of the attacker
* Netstat normally displays the port in an open, network connections, and status of listening so it will not display the program or the connection from hackers.
* Killall, so the trojan program installed by hackers will not be in the kill.
* Tcpd, syslogd so it will not record activity in a computer hacker
* Passwd, by entering a password from the root shell rootkit will be used
* Log in, all the usernames can be used for login, including root if the password of a rootkit is used
* Sshd, sshd sometimes be used so as not detected by the sniffer.
* Linsniffer, which is used for sniffing on the network
* Inet.d which will mengopen ports so that hackers can use it to enter into the target with a password that has been determined.

• Kernel Rootkit
Kernel rootkits are rootkits that are harder to detect than the rootkit application. Program for kernel rootkits is available for Linux, Solaris and FreeBSD.
By modifying the kernel, a hacker could hide network connections, files, process, etc..



• Process pemanfaatkan Rootkit
A rootkit is not a tool to attack, but a rootkit is intended to be used as a tool after the attack. With the rootkit a hacker will be able to keep control of the victim's computer undetected.



 
Support : Creating Website | Johny Template | Mas Template
Copyright © 2011. ComputerZone - All Rights Reserved
Template Created by Creating Website Published by Mas Template
Proudly powered by Blogger