Sabtu, 21 Mei 2011

Game Booster Premium 2.3 Terbaru Full Version Incl SN

Game Booster Premium dirancang untuk membantu mengoptimalkan PC dan juga untuk bermain game agar lebih responsif dalam game PC.
Ia bekerja dengan memperbarui driver hardware, men-download perangkat game penting, pengaturan tweaker sistem untuk game, defragmenting direktori permainan, mematikan sementara proses background, membersihkan RAM, dan mengintensifkan kinerja prosesor. Kompatibel dengan PunkBuster, Cheating-Death, VAC, dan beberapa sofware anti-cheat.
Fitur terbaru pada Game Booster Premium 2.3
1. Game Booster v2 dapat men-tweak PC untuk sistem utama dan kecepatan Internet dengan satu klik.
2. Menambah dan mengatur permainan Anda dalam kotak kecil dan meningkatkan permainan secara otomatis dengan Game Booster v2 saat peluncuran.
3. Gamer PC tahu betapa pentingnya untuk menginstal driver baru untuk game PC modern. Sekarang Game Booster v2 dapat terus up to date disetiap permainan termasuk driver untuk video/sound cards.
4. Game Booster v2 menyederhanakan dan kecepatan men-download dan memperbarui perangkat lunak permainan yang diperlukan seperti Ventrilio dan Stream, untuk menikmati pengalaman game yang lebih baik.
5.A Mengatur mouse, keyboard, dan pengendali permainan khusus dengan mudah
Spesifikasi Game Booster Produk v2
Versi: 2.3
Ukuran file: 6,74 MB
Sistem Operasi: Dirancang untuk Windows 7, Vista, XP dan 2000
Tanggal Rilis: 25 Feb 2011
Dirancang untuk: Membuat game berjalan pada kinerja puncak.
Bahasa: Bahasa Arab, Catalan, Finlandia, Indonesia, Kroasia, Cheska, Dansk, Inggris, Perancis, Jerman, Hungaria, Italia, Korea, Polandia, Portugis ( BRASIL ), Rumania, Rusia, Spanyol, Swedia, Turki,c®€a½“ a¸­æ–‡,c¹a½“ a¸­æ–‡.

di sini

Top 15 Security/Hacking Tools & Utilities

17 April 2006 | 1,406,618 views

Top 15 Security/Hacking Tools & Utilities

1. Nmap
I think everyone has heard of this one, recently evolved into the 4.x series.
Nmap (“Network Mapper”) is a free open source utility for network exploration or security auditing. It was designed to rapidly scan large networks, although it works fine against single hosts. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. Nmap runs on most types of computers and both console and graphical versions are available. Nmap is free and open source.
Can be used by beginners (-sT) or by pros alike (–packet_trace). A very versatile tool, once you fully understand the results.
Get Nmap Here
2. Nessus Remote Security Scanner
Recently went closed source, but is still essentially free. Works with a client-server framework.
Nessus is the world’s most popular vulnerability scanner used in over 75,000 organizations world-wide. Many of the world’s largest organizations are realizing significant cost savings by using Nessus to audit business-critical enterprise devices and applications.
Get Nessus Here

3. John the Ripper
Yes, JTR 1.7 was recently released!
John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches.
You can get JTR Here
4. Nikto
Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 3200 potentially dangerous files/CGIs, versions on over 625 servers, and version specific problems on over 230 servers. Scan items and plugins are frequently updated and can be automatically updated (if desired).
Nikto is a good CGI scanner, there are some other tools that go well with Nikto (focus on http fingerprinting or Google hacking/info gathering etc, another article for just those).
Get Nikto Here
5. SuperScan
Powerful TCP port scanner, pinger, resolver. SuperScan 4 is an update of the highly popular Windows port scanning tool, SuperScan.
If you need an alternative for nmap on Windows with a decent interface, I suggest you check this out, it’s pretty nice.
Get SuperScan Here
6. p0f
P0f v2 is a versatile passive OS fingerprinting tool. P0f can identify the operating system on:
– machines that connect to your box (SYN mode),
– machines you connect to (SYN+ACK mode),
– machine you cannot connect to (RST+ mode),
– machines whose communications you can observe.
Basically it can fingerprint anything, just by listening, it doesn’t make ANY active connections to the target machine.
Get p0f Here
7. Wireshark (Formely Ethereal)
Wireshark is a GTK+-based network protocol analyzer, or sniffer, that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and to give Wireshark features that are missing from closed-source sniffers.
Works great on both Linux and Windows (with a GUI), easy to use and can reconstruct TCP/IP Streams! Will do a tutorial on Wireshark later.
Get Wireshark Here
8. Yersinia
Yersinia is a network tool designed to take advantage of some weakeness in different Layer 2 protocols. It pretends to be a solid framework for analyzing and testing the deployed networks and systems. Currently, the following network protocols are implemented: Spanning Tree Protocol (STP), Cisco Discovery Protocol (CDP), Dynamic Trunking Protocol (DTP), Dynamic Host Configuration Protocol (DHCP), Hot Standby Router Protocol (HSRP), IEEE 802.1q, Inter-Switch Link Protocol (ISL), VLAN Trunking Protocol (VTP).
The best Layer 2 kit there is.
Get Yersinia Here
9. Eraser
Eraser is an advanced security tool (for Windows), which allows you to completely remove sensitive data from your hard drive by overwriting it several times with carefully selected patterns. Works with Windows 95, 98, ME, NT, 2000, XP and DOS. Eraser is Free software and its source code is released under GNU General Public License.
An excellent tool for keeping your data really safe, if you’ve deleted it..make sure it’s really gone, you don’t want it hanging around to bite you in the ass.
Get Eraser Here.
10. PuTTY
PuTTY is a free implementation of Telnet and SSH for Win32 and Unix platforms, along with an xterm terminal emulator. A must have for any h4x0r wanting to telnet or SSH from Windows without having to use the crappy default MS command line clients.
Get PuTTY Here.
11. LCP
Main purpose of LCP program is user account passwords auditing and recovery in Windows NT/2000/XP/2003. Accounts information import, Passwords recovery, Brute force session distribution, Hashes computing.
A good free alternative to L0phtcrack.
LCP was briefly mentioned in our well read Rainbow Tables and RainbowCrack article.
Get LCP Here
12. Cain and Abel
My personal favourite for password cracking of any kind.
Cain & Abel is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols. The program does not exploit any software vulnerabilities or bugs that could not be fixed with little effort.
Get Cain and Abel Here
13. Kismet
Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic.
A good wireless tool as long as your card supports rfmon (look for an orinocco gold).
Get Kismet Here
14. NetStumbler
Yes a decent wireless tool for Windows! Sadly not as powerful as it’s Linux counterparts, but it’s easy to use and has a nice interface, good for the basics of war-driving.
NetStumbler is a tool for Windows that allows you to detect Wireless Local Area Networks (WLANs) using 802.11b, 802.11a and 802.11g. It has many uses:
  • Verify that your network is set up the way you intended.
  • Find locations with poor coverage in your WLAN.
  • Detect other networks that may be causing interference on your network.
  • Detect unauthorized “rogue” access points in your workplace.
  • Help aim directional antennas for long-haul WLAN links.
  • Use it recreationally for WarDriving.
Get NetStumbler Here
15. hping
To finish off, something a little more advanced if you want to test your TCP/IP packet monkey skills.
hping is a command-line oriented TCP/IP packet assembler/analyzer. The interface is inspired to the ping unix command, but hping isn’t only able to send ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has a traceroute mode, the ability to send files between a covered channel, and many other features.
Get hping Here

Kamis, 19 Mei 2011

Rabu, 18 Mei 2011

Making Anti-Virus Menggunakan Notepad

pertama-tama buatlah AUTORUN untuk menjalangkan antivirus pada fd (flashdisk) !, carax copy
antivirus yg berukurang kecil ke fd (flashdisk) kita, sembarang maunya antivirus apa
contonya PCMAV,ANSAV.dll (dicontoh kali ini saya menggunakan PCMAV karna ukurangx kecil
bangat ngak sampe 3 MB). oke deh kita buat scrip dulu untuk autorun di fd kita.
tinggal ketik or copy aja di notepad
[AUTORUN]
open=nama antivirus.exe
shellexecute=nama antivirus.exe
shellscan_viruz_dulu_donkz:-)_!!!command=nama antivirus.exe
shell=scan_viruz_dulu_donkz:-)_!!!
kalo udah kita save dengan nama autorun.info (ngak pake tanda kutip) di fd kita
sekarang kita copy aja antivirusnya ke fd..!!!
(ingat kalo ngopy file autorun dan antivirusnya bukan di dalam folder, ingat yah!!!).
Jadi deh..^_^ kalo mau scan virus tinggal double click aja tuh drive fd-nya *=*
terus kalo kita klik kanan drive fd-nya BUKANKAH ADA TAMBAHAN KATA DI ATAS KATA AUTOPLAY.
<scan_viruz_dulu_donkz:-)_!!!..adakan ^_^ ehhhhhhhhh
kalo mau diubah ganti aja kata dalam scrip
- shellkata andacommand=nama antivirus.exe
- shell=kata anda
Lho gimana cara buka flashdisknya tinggal di klik kanan aja terus open gampangkan…Oea..gak bagus yah kalo di dalam flashdisk kita ada nama file AUTORUN dan antivirusnya
merusak pemandangan aja ^_^
kalo gitu kita super hidden aja (itu nama gaulnya)heeeee caranya?
- buka RUN dari start menu
- terus ketik cmd
- abiz itu…kita masuk kedalam drive fdnya (biasanya di drive f:)
- udah gitu kita tulis commandnya.
f:>attrib +h +s nama antivirusnya.exe (buat sembunyiin antivirusnya)
f:>attrib +h +s autorun.inf (buat hidden file autorunnya)
entar ..^_^..ilang deh filenya..*=*
flashnya siap dipergunakan
huh..selesai deh proyek kita..^_^

Penurun Demam Pada Komputer

 Bukan manusia saja yang bisa sakit demam, komputer juga bisa juga sakit demam. Demam disini maksudnya komputer kita kepanansan. Semakin panas komputer kita, maka performance komputernya akan semakin turun. Hingga membuat komputer terasa sangat lelet. Kepanasan biasa terjadi pada Laptop dan Notebook. Kalau PC dekstop, kipas yang ada pasti sudah bisa menghadapi panas tersebut. Lain dengan Laptop dan Notebook yang mempunyai kipas kecil.


Untuk itu, saya bagikan software yang bisa mengurangi panas komputer. Yaitu SpeedFan. Cara kerjanya adalah meningkatkan putaran kipas sehingga angin yang dihasilkan lebih tinggi daripada biasanya. Tentunya, panas komputer akan berkurang dengan signifikan. 
Screenshot : 
Cara penggunaannya :
  • Install SpeedFannya
  • Lalu, jalankan SpeedFannya
  • Nah, setelah keluar jendela SpeedFan, beri tanda centang pada Automatic fan speed seperti gambar diatas. Gunanya agar SpeedFan mengatur dengan sendiri seberapa besar putaran kipas yang akan dihasilkan agar panas komputer turun
  • Kamu juga bisa klik Configure untuk mengatur setting lainnya.
downdload di sini

Selasa, 17 Mei 2011

Smadav 8.5 2011 Pro Full Keygen

Akhirnya Smadav menlakukan update kembali, sekarang Smadav sudah menginjak ke Smadav 2011 Rev. 8.5. Kira-kira apa yang baru yah??

Menurut informasi yang saya baca di Smadav.net, yang baru di Smadav 8.5 ini meliputi :
Smadav-Updater, Fitur update database tiap minggu (online/offline), Pendeteksian khusus untuk virus Ramnit.shortcut, Fitur baru : "Forgot Password" untuk Smadav Pro, Fitur baru : "Berita Terkini Smadav", dsb.

downdload di sini

Senin, 16 Mei 2011

Master Microsoft Security Essentials Offline Installer

Microsoft Security Essentials 2.0.657.0 adalah MSE Versi Final 2011 Offline installer dari Microsoft yang dapat anda gunakan secara gratis untuk diinstal pada PC atau Laptop Anda tanpa koneksi internet, mudah digunakan, dan selalu up-to-date sehingga PC anda dilindungi oleh teknologi terbaru.
Antivirus Microsoft Security Essentials berjalan pelan dan efisien di latar belakang sehingga Anda bebas untuk menggunakan PC berbasis Windows seperti yang Anda inginkan tanpa interupsi.

Sistem Operasi yang Didukung: Windows 7, Windows Vista, Windows XP.
Persyaratan sistem minimum untuk Microsoft Security Essentials
Sistem Operasi: Windows XP Service Pack 3 (SP3), Windows Vista ( Service Pack 1, atau Service Pack 2 ); Windows 7 *
Untuk Windows XP, PC dengan kecepatan clock CPU 500 MHz atau lebih tinggi, dan 256 GB RAM atau lebih tinggi.
Untuk Windows Vista dan Windows 7, sebuah PC dengan kecepatan clock CPU 1.0 GHz atau lebih tinggi, dan 1 GB RAM atau lebih tinggi.
VGA layar 800 A— 600 atau lebih tinggi.
200 MB ruang hard disk yang tersedia.
Sebelum menginstal Microsoft Security Essentials, kami sarankan Anda menghapus perangkat lunak antivirus lain sudah berjalan pada PC Anda. Menjalankan lebih dari satu program antivirus pada saat yang sama berpotensi menyebabkan konflik yang mempengaruhi kinerja PC.
downdload di sini