Showing posts with label menggunakan. Show all posts
Showing posts with label menggunakan. Show all posts

Wednesday, September 27, 2017

Tutorial Cara Multyplayer Online PPSSPP Menggunakan Server HunsterVerse Di PC

Tutorial Cara Multyplayer Online PPSSPP Menggunakan Server HunsterVerse Di PC


Osueta its a simple Python2 script to exploit the OpenSSH User Enumeration Timing Attack, present in OpenSSH versions 5.* and 6.*. The script has the ability to make variations of the username employed in the bruteforce attack, and the possibility to establish a DOS condition in the OpenSSH server.
usage: osueta.py [-h] [-H HOST] [-k HFILE] [-f FQDN] [-p PORT] [-L UFILE]
[-U USER] [-d DELAY] [-v VARI] [-o OUTP] [-l LENGTH]
[-c VERS] [--dos DOS] [-t THREADS]

OpenSSH User Enumeration Time-Based Attack Python script

optional arguments:
-h, --help show this help message and exit
-H HOST Host Ip or CIDR netblock.
-k HFILE Host list in a file.
-f FQDN FQDN to attack.
-p PORT Host port.
-L UFILE Username list file.
-U USER Only use a single username.
-d DELAY Time delay fixed in seconds. If not, delay time is calculated.
-v VARI Make variations of the username (default yes).
-o OUTP Output file with positive results.
-l LENGTH Length of the password in characters (x1000) (default 40).
-c VERS Check or not the OpenSSH version (default yes).
--dos DOS Try to make a DOS attack (default no).
-t THREADS Threads for the DOS attack (default 5).

Download Osueta


download file now

Read more »

Tuesday, September 26, 2017

Tutorial Cara Multyplayer Online PPSSPP Menggunakan Evolve Di PC

Tutorial Cara Multyplayer Online PPSSPP Menggunakan Evolve Di PC



Hash Compare is the FREE File Hash comparison tool. It performs Hash based Integrity Comparison using any of the the popular hash algorthms such as MD5SHA1 or SHA256.

To make the task easier and quicker, it also supports the File Drag & Drop feature. That means you can just drag & drop one or both files directly without wasting much time in selecting them.

Hash based method is the standard way of verifying the integrity of files. Often it is used to check the Integrity of Download Files downloaded from the internet. It is also used to compare two versions of the same file. In such cases HashCompare comes handy in performing quick comparison of the files. 

It is fully portable and works on all Windows platforms starting from Windows XP to Windows 8.

Features
  • Performs File Integrity Comparison using popular Hash algorithms such as MD5SHA1 & SHA256.
  • Drag & Drop feature to quickly drag one or both files.
  • Save the file comparison report to HTML/TEXT/XML file
  • Displays detailed status during the operation.
  • Auto copy the Hash data to clipboard on successful comparison
  • Simple, easy to use GUI Interface.
  • Completely Portable Tool, can be run from anywhere. 

Download Hash Compare


download file now

Read more »

Tips Android Cara Menggunakan Aplikasi Sleep As Android Androidkawe

Tips Android Cara Menggunakan Aplikasi Sleep As Android Androidkawe


Cara Menggunakan Aplikasi Sleep As Android - Menerapkan pola hidup sehat adalah hal penting yang sering dianjurkan sebagai bagian dari menjaga daya tahan tubuh selalu prima saat menjalankan aktivitas sepanjang hari. Khusus pengguna Android, Sleep as Android adalah aplikasi bermanfaat sebagai sebuah alarm jam pintar yang mampu melacak siklus tidur penggunanya.


Cara Menggunakan Aplikasi Sleep As Android, alarm android, kompatibel, google fit, s-health, selular, aplikasi alarm gratis, google play

Cara Menggunakan Aplikasi Sleep As Android


Memanfaatkan aplikasi ini pengguna kini bisa menikmati saat istirahat mereka secara optimal dan bangun di pagi hari dengan kondisi tubuh yang segar dan nyaman. Tool Android ini sendiri tersedia free di toko aplikasi Google Play dengan link https://play.google.com/store/apps/details?id=com.urbandroid.sleep&hl=en. Beberapa fitur penting dari aplikasi Sleep as Android diantaranya adalah :

- Melacak siklus tidur dan bangun cukup menggunakan ponsel atau sensor (gratis untuk 2 minggu trial).
- Kompatibel dengan Pebble, Android Wear atau aksesoris perangkat Galaxy yang lain.
- Terintegrasi dengan Google Fit dan S-health.
- Mampu mengontrol lampu cerdas Philips HUE.
- Memberikan statistik mengenai kurang tidur, tidur nyenyak dan intensitas mendengkur penggunanya.
- Fitur share ke Facebook dan Twitter.
- Volume yang lembut dengan beberapa pilihan suara alarm dari alam seperti suara burung, ombal laut, badai dan sebagainya.
- Musik pengantar tidur dengan suara alam misalnya suara paus, badai, laut, istri dengan nada binaural sehingga pengguna bisa cepat tertidur.
- Integrasi ke akun Spotify atau radio online sebagai nada alarm atau lagu pengantar tidur.
- Jangan pernah kesiangan lagi sebab alarm dari aplikasi ini mengharuskan input verifikasi CAPTCHA misalnya perhitungan matematika, menghitung jumlah domba, mengoyang-goyangkan ponsel, kode QR kamar mandi atau tag NFC.
- Merekam saat pengguna mengigau dan mendeteksi dengkuran.
- Mencegah Jet lag.
- Pre-screening Oximetric Sleep Apnea .

Cara menggunakan aplikasi Sleep as Android, pertama setelah terunduh dan terpasang di perangkat langsung aktifkan saja. Selanjutnya letakkan ponsel di atas ranjang maka aplikasi Sleep as Android akan merekam semua pergerakan yang dilakukan pengguna saat tidur memanfaatkan sensor gyro. Hasilnya bisa diketahui saat bangun tidur pada pagi hari.

Demikian Cara Menggunakan Aplikasi Sleep As Android, semoga bermanfaat untuk anda.


download file now

Read more »

Sunday, September 24, 2017

Tutorial Cara Multyplayer PPSSPP Menggunakan 1 PC

Tutorial Cara Multyplayer PPSSPP Menggunakan 1 PC



FolderTimeUpdate is a simple tool for Windows that scans all files and folders under the base folder you choose, and updates the Modified Time of every folder according the latest modified time of the files stored in it. 

This tool might be useful if, for example, you backup a cluster of folders and then restore them into another disk, but the backup program doesnt restore the original modified time of the folders.

Start Using FolderTimeUpdate

FolderTimeUpdate doesnt require any installation process or additional dll files. In order to start using it, simply run the executable file - FolderTimeUpdate.exe

After running FolderTimeUpdate, you can choose the desired base folder and the other options and then click the Start button to start updating the modified time of all folders. 

If youre not totally sure that the Modified Time change is right for you, you can choose the Simulation Mode option. When Simulation Mode is on, FolderTimeUpdate will only display the changes of the modified time that will be made for all folders, but without actually applying these changes. 


Download FolderTimeUpdate


download file now

Read more »

Saturday, September 23, 2017

Tips Android Cara Menggunakan Aplikasi WHAFF Locker Android untuk Menghasilkan Dollar Androidkawe

Tips Android Cara Menggunakan Aplikasi WHAFF Locker Android untuk Menghasilkan Dollar Androidkawe


Cara Menggunakan Aplikasi WHAFF Locker Android  - WHAFF Locker adalah pilihan tepat aplikasi penghasil uang di internet cukup menggunakan hp Android. WHAFF Locker tak hanya menjadi alat utama para pencari uang recehan online di Indonesia namun juga dunia. Hanya dengan membuka lockscreen, pengguna sudah bisa mengambil jatah uang di akun mereka. WHAFF Locker Android pun menawarkan peluang bagi pengguna memperoleh uang lebih banyak bila menginstal game rekomendasi yang diberikan.

Cara Menggunakan Aplikasi WHAFF Locker Android, aplikasi whaff, menghasilkan dollar, cari dollar, game whaff, download aplikasi whaff, mendapatkan dollar dengan cepat, dapat dollar dengan mudah, cari uang, selular

Cara Menggunakan Aplikasi WHAFF Locker Android 


Cara menggunakan WHAFF Locker Android, pertama unduh aplikasinya di Play Store yaitu https://play.google.com/store/apps/details?id=com.whaff.whafflock&hl=en. Begitu aplikasi terpasang di ponsel, pengguna sudah bisa mulai menghasilkan uang. Tiap kali layar hp Android terkunci maka akan keluar iklan. Pengguna dapat membuka iklan tersebut atau melewatinya dengan membuka homescreen. Apakah itu pengguna membuka iklan (yang akan diarahkan ke suatu situs atau ke Google Play Store) atau melewatinya, mereka tetap memperoleh rewards. Jumlah uang yang ditawarkan yaitu sebanyak 0,015 Dollar atau kurang lebih Rp.195.

Memang tak seluruh layar terkunci akan ada rewards yang diperoleh. Namun untuk satu hari saja paling tidak ada 20 kali yang berpenghasilan. Semakin sering membuka lockscreen maka asumsinya akan makin banyak Dollar yang diperoleh. Bila sehari saja memperoleh 20 kali yang ada rewards Dollar, maka penghasilan yang diterima per hari sebanyak 20 x 0,015 atau 0,30 Dollar yang senilai Rp 3.900. Berarti sebulan akan mendapatkan imbalan khusus membuka kunci layar kurang lebih 9 Dollar yang sebanding dengan Rp 117.000.

Sementara jika melakukan download sebuah aplikasi android kurang-lebih akan disediakan rewards 0,15 sampai 1 Dollar. Bila pengguna dituntut memainkan game atau melengkapi sebuah survei sampai tahap tertentu akan mendapatkan rewards mulai 0,20 Dollar sampai 4,2 Dollar. Dengan begitu makin sering melakukan download atau menjalankan aplikasi sesuai permintaan maka peluang rewards yang didapatkan tentu akan kian banyak.

Sepanjang pengguna tetap memsang aplikasi Whaff Locker ini mereka pun akan memperoleh imbalan sebanyak 0,01 Dollar per hari. Lalu jika pengguna berhasil mengundang orang lain sehingga mereka juga menggunakan aplikasi WHAFF Locker maka imbalan sebesar 0,30 Dollar sudah menanti.

Demikian Cara Menggunakan Aplikasi WHAFF Locker Android, semoga bermanfaat untuk anda.


download file now

Read more »

Friday, September 22, 2017

Tutorial Cara Multyplayer Online PPSSPP Menggunakan Logmein Hamachi Di PC

Tutorial Cara Multyplayer Online PPSSPP Menggunakan Logmein Hamachi Di PC



The Tor software protects you by bouncing your communications around a distributed network of relays run by volunteers all around the world: it prevents somebody watching your Internet connection from learning what sites you visit, it prevents the sites you visit from learning your physical location, and it lets you access sites which are blocked.

The Tor Browser lets you use Tor on Windows, Mac OS X, or Linux without needing to install any software. It can run off a USB flash drive, comes with a pre-configured web browser to protect your anonymity, and is self-contained.
Here is the complete changelog:
  • All Platforms
    • Update Firefox to 24.7.0esr
    • Update obfsproxy to 0.2.12
    • Update FTE to 0.2.17
    • Update NoScript to 2.6.8.33
    • Update HTTPS Everywhere to 3.5.3
    • Bug 12673: Update FTE bridges
    • Update Torbutton to 1.6.11.0
      • Bug 12221: Remove obsolete Javascript components from the toggle era
      • Bug 10819: Bind new third party isolation pref to Torbutton security UI
      • Bug 9268: Fix some window resizing corner cases with DPI and taskbar size.
  • Linux:
    • Bug 11102: Set Window Class to "Tor Browser" to aid in Desktop navigation
    • Bug 12249: Dont create PT debug files anymore


Download Tor Browser 3.6.3


download file now

Read more »

Tool Fix TWRP Xiaomi Minta Password dan Internal Error disaat menggunakan TWRP begini cara menggunakannya

Tool Fix TWRP Xiaomi Minta Password dan Internal Error disaat menggunakan TWRP begini cara menggunakannya


Dapat Email masuk dari salah seorang sahabat miuipedia.com, mengatakan bahwa setelah proses flashing atau install TWRP non UBL  tanpa ROOT akses pada Redmi Note 3 Pro mengalami masalah, yaitu minta password akses untuk menjalankan TWRP.

Sebenarnya saya sendiri masih kebingungan apa penyebab utama hal ini terjadi, tool ini berjalan dengan melakukan format data pada smartphone, yaa.... sama seperti melakukan reset pengaturan pabrik pada perangkat.


saya sarankan untuk melakukan Backup Data Internal terlebih dahulu sebelum melakukan flashing ROM menggunakan TWRP karena terjadinya  "Error" selama prosess flashing ROM menggunakan TWRP itu lumrah terjadi. 

Bagi yang mengalaminya hal tersebut, tool Tool_Fix_TWRP_Pass_&_Internal_Error  tidak hanya dikhususkan pada devices Redmi Note 3 Pro saja, untuk devices lain keluar Xiaomi berkemungkinan dapat berjalan dengan baik. Silahkan sahabat ikuti tutorialnya cara menggunakan Tool ini ala miuipedia.com berikut ini :

Tool Fix TWRP Xiaomi Minta Password dan Internal Error disaat menggunakan TWRP,  begini cara menggunakannya

 


Persiapan dulu yaah... 

  1. Kompi BerOS Windows 7, 8 (8,1), 10 atau yang terbaru
  2. Kabel data XIAOMI original atau yang lain berkualitas baik
  3. Pastikan Komputer anda sudah terintall driver atau MiPCSuite, kalau belum silahkan kesini
  4. Download Tool Fix TWRP Password & Internal Error by miuipedia.com

Berikut langkah-langkahnya : 

Matikan daya smartphone, setelah itu masuk ke mode fastboot dengan menggunakan kombinasi tombol Volume Bawah + Power bersamaan, tunggu beberapa saat akan muncul logo MIUI BUNNY.

Tool Fix TWRP Xiaomi Minta Password dan Internal Error

Hubungkan kabel data ke komputer, kemudian jalankan "tool Tool_Fix_TWRP_Pass_&_Internal_Error.bat"  yang sebelumnya sudah anda extrak menggunakan 7zip atau winZip atau WinRar. Pastikan kabel data dan driver Xiaomi sudah terinstall dengan baik.

Tool Fix TWRP Xiaomi Minta Password dan Internal Error

Ikuti perintah pesan yang muncul pada tool ini dengan menekan tombol "ENTER" atau sembarang tombol pada keyboard.

Baca Juga :Cara termudah Reset Fingerprint, Pattern lock, Pola, Stuck di Logo pada MI XIOAMI, begini caranya

Proses pertama melakukan pengecekan "Fastboot Devices" apabila kode devices terlihat itu artinya smartphone terkoneksi dengan baik silahkan dilanjutkan dengan menekan tombol "ENTER" kembali.


Tool Fix TWRP Xiaomi Minta Password dan Internal Error

Dengan menekan ENTER proses perbaikan TWRP minta Password dan Internal yang Error atau 0MB sedang berlangsung.

setelah muncul notifikasi "Selesai" anda dapat mencabut kabel dapat pada komputer dan dilanjutkan kembali mencoba menjalankan TWRP yang tadinya minta password untuk menjalankannya.

Selesai... good luck ya brooo...


Jangan lupa kalau anda punya saran atau ide tambahan materi yang ingin anda pelajari terkait artikel ini, jangan sungkan silahkan hubungi saya.

Bantu saya mengembangkan website ini menjadi lebih baik lagi, semakin banyak di share semakin banyak yang terbantu.

Terima kasih atas kunjungannya. 


download file now

Read more »

Thursday, September 21, 2017

Tutorial Cara Mod Texture Game PSP Menggunakan Emulator PPSSPP Di Android

Tutorial Cara Mod Texture Game PSP Menggunakan Emulator PPSSPP Di Android



Lynis is an open source security auditing tool. Primary goal is to help users with auditing and hardening of Unix and Linux based systems. The software is very flexible and runs on almost every Unix based system (including Mac). Even the installation of the software itself is optional!

How it works

Lynis will perform hundreds of individual tests to determine the security state of the system. Many of these tests are also part of common security guidelines and standards. Examples include searching for installed software and determine possible configuration flaws. Lynis goes further and does also test individual software components, checks related configuration files and measures performance. After these tests, a scan report will be displayed with all discovered findings.
Typical use cases for Lynis:
  • Security auditing
  • Vulnerability scanning
  • System hardening
Why open source?

Open source software provides trust by having people look into the code. Adjustments are easily made, providing you with a flexible solution for your business. But can you trust systems and software with your data? Lynis provides you this confidence. It does so with extensive auditing of your systems. This way you can verify and stay in control of your security needs.


System Auditing

Auditing made easy

With IT departments already under pressure, the demand for securing systems is only getting higher. This is why regular system auditing is required.
Unfortunately, manual checking is too much work and most solutions only present the issues. With Lynis Enterprise auditing is quick, easy and affordable.

Extensive

Audits performed by Lynis are extensive. From the bootloader up to the last piece of software, it all gets checked. Any vulnerable package, weak configuration value or unneeded daemon will show up sooner or later.

System Hardening

Limiting the weak spots

To increase the defenses of a system, additional security measures have to be implemented. This process of fortification is named system hardening. It consists of removing unnecessary parts, limit default access and tighten up the permissions of processes and users. While Unix based systems are fairly secure by default, the need of system hardening will always exist.
Hardening systems without the right tools, can take a lot of time. Besides investigating, the changes have to be planned, implemented and tested at several stages.

Auditing and Hardening

Our solution performs an in-depth audit, to determine the applicable hardening controls. Together with these controls the right suggestions are selected for your environment. A customized plan will be part of your system hardening efforts. To simplify the process of system hardening, hardening snippets are provided. Almost as simple as a copy-paste, you can harden the system of your workstations and servers.

Technical details

The hardening snippets used are depending on the related control. Usually there is a piece of shell script available to test for a specific control, or to implement the related control. Where possible and applicable, also snippets are provided for configuration management tools like cfengine, Chef and Puppet.

Vulnerability Scanning

Weaknesses

Discovering weaknesses in IT security is named vulnerability scanning. It is the art of finding weaknesses, before malicious people do. These vulnerabilities may exist in essential parts of the operating system, software, or even configuration files.

Best of all worlds

Our solution focuses on host based scanning, combined with scanning via the network. This way more ground is covered and better insights can be provided. Solutions only using network scanning are nowadays not extensive enough.
Most of the vulnerability tests are already built-in. With the help of plugins, additional tests are performed to discover vulnerabilities. Also information is collected, which can be used to determine weaknesses in unexpected areas.




Download Lynis 1.5.9


download file now

Read more »

Tuesday, September 19, 2017

Tips Android Cara Menggunakan HDD Audio Remote Android Androidkawe

Tips Android Cara Menggunakan HDD Audio Remote Android Androidkawe


Cara Menggunakan HDD Audio Remote Android - HDD Audio Remote Android adalah aplikasi mobile yang memungkinkan penggunanya mengoperasikan HDD Audio Player menggunakan smartphone atau tablet Android. Unduh gratis aplikasi HDD Audio Remote dengan mengunjungi Google Play Store di https://play.google.com/store/apps/details?id=com.sony.HAP.HDDAudioRemote&hl=en. Aplikasi ini kompatibel dengan HDD Audio Player jenis HAP-Z1ES dan HAP-S1.

cara menggunakan HDD audio remote Android, aplikasi audio, aplikasi audio remote, aplikasi memilih lagu, fitur widget, sensme channel, app setting, merapihkan playlist, aplikasi spotify, aplikasi radio streaming, kualitas hifi,

Cara Menggunakan HDD Audio Remote Android


Dengan memasang HDD Audio Remote di smartphone atau tablet Android maka Anda dapat memilih dan memutar lagu, mengubah volume, menghentikan dari jarak jauh. Fitur lainnya seperti membuat dan mengedit Playlist, mengedit informasi musik dari sebuah lagu dan mengedit rincian trek. Untuk versi terbaru v.4.0.0 sudah mendukung koneksi ke Spotify. Pengguna tinggal login menggunakan akun Premium. HDD Audio Remote pun mendukung fitur Widget dan SensMe Channel.

Cara menggunakan aplikasi HDD Audio Remote Android lumayan simpel. Setelah aplikasi buatan Sony ini terbuka maka pengguna akan disajikan halaman depan dengan beberapa menu utama yaitu : Genres, Artists, Albums, Tracks, Folders, SensMe Channel, Playlists, Favourites, Music Services, External Inputs, Music Transfer dan App Settings. Pengguna tinggal tap pada menu yang dikehendaki. Untuk memutar lagu bisa menggunakan menu Playlists. Playlists bisa disortir menurut Nama, Creation Date atau No. of Tracks.

Untuk menghubungkan aplikasi ini ke Spotify, tap pada menu Music Service kemudian pilih Spotify. Selanjutnya ketuk pada Open Spotify App dan login menggunakan akun Spotify Premium. Aplikasi keluaran Sony ini pun memiliki fitur menarik lain yaitu mendukung radio streaming untuk diperdengarkan dengan kualitas suara HiFi yang mengagumkan setara studio system.

Demikian Cara Menggunakan HDD Audio Remote Android, semoga bermanfaat untuk anda.


download file now

Read more »

Wednesday, September 13, 2017

Tutorial Cara Multyplayer Online PPSSPP Menggunakan VPN Neotouter Di Android

Tutorial Cara Multyplayer Online PPSSPP Menggunakan VPN Neotouter Di Android



Sandcat is a lightweight multi-tabbed web browser that combines the speed and power of Chromium and Lua. Sandcat comes with built-in live headers, an extensible user interface and command line console, resource viewer, and many other features that are useful for web developers and pen-testers.

Here is what changed in version 5.0 beta 1:
  • Faster startup and responsiveness.
  • Huge refactoring and cleanup of the current code.
  • The Chromium library was upgraded to the latest release (incredibly fast!).
  • Improved compatibility with 64-bit Windows editions.
  • Improved source code editor.
  • Available as free, open source/community edition (under a BSD-3-Clause license).
  • Built using components and libraries from the Catarinka toolkit (also made open source at the same time with this release and under the same license).
  • Includes the Selenite Lua library - a multi-purpose set of Lua extensions developed to make the development of Lua extensions easier in Sandcat. The code for Selenite is now open source, under the MIT license. The library documentation is available here.
  • Fixed: output of the SHA1 and the full URL encoders that come with the pen-tester pack. 

Download Sandcat Browser 5


download file now

Read more »

Tips Android Cara Menggunakan Aplikasi 1 Second Everyday Android Androidkawe

Tips Android Cara Menggunakan Aplikasi 1 Second Everyday Android Androidkawe


Cara Menggunakan Aplikasi 1 Second Everyday Android - 1 Second Everyday adalah sebuah aplikasi yang dikembangkan oleh Cesar Kuriyama. Aplikasi ini memungkinkan pengguna untuk merekam video hanya berdurasi satu detik setiap hari yang selanjutnya secara kronologis digabung (dikompilasi) bersama-sama menjadi satu film. Aplikasi 1 Second Everyday bisa dijalankan menggunakan perangkat iOS dan Android. Ide dasar aplikasi ini sendiri dikembangkan dari 1 Second Everyday - Age 30 Video.

Cara Menggunakan Aplikasi 1 Second Everyday Android, aplikasi video, cara menggabungkan video menjadi satu, cara rekam video, cara rekam video satu menit, selular, aplikasi video di android

Cara Menggunakan Aplikasi 1 Second Everyday Android


Menggunakan aplikasi yang satu ini pengguna akan lebih gampang merekam aneka momen menarik yang terjadi setiap harinya. Pengguna dapat menyimpan foto berteks. Aplikasi 1 Second Everyday Android bersifat gratis namun hanya untuk bulan pertama, dan selanjutnya pengguna harus membayar sebesar $ 0.99. Cara menggunakan aplikasi 1 Second Everyday Android cukup mudah. Setelah terpasang ke perangkat dan dijalankan, pengguna akan diberikan tampilan utama berupa sebuah kalender. Untuk melengkapinya, pengguna tinggal menyentuh tanggal yang dikehendaki dan selanjutnya dapat mengisinya dengan sebuah foto sekaligus teks sebagai penjelasnya.

Cukup disayangkan aplikasi ini tidak dapat otomatis mengakses fungsi kamera atau memiliki tool kamera tersendiri. Sehingga untuk mengisikan sebuah foto peserta harus mengambil gambar terlebih dahulu baru selanjutnya ditambahkan ke momen sesuai tanggal hari itu. Foto-foto yang dibuat di luar tanggal hari itu otomatis akan tersembunyi dari Photo Browser. Dan yang cukup menarik, seluruh momen yang sudah dibuat sebelumnya dapat disimpan juga secara cloud ke Google Drive begitu momen selesai dibuat.

Bagi yang tertarik mendokumentasikan momen-momen berkesan setiap harinya, bisa mengunduh aplikasi ini di Play Store dengan alamat https://play.google.com/store/apps/details?id=co.touchlab.android.onesecondeveryday&hl=en. Dan tak hanya foto, pengguna pun bisa mengisi momen dengan video yang tersimpan di memori ponsel atau merekamnya langsung dari aplikasi ini. Fitur reminder bisa diset sehingga pengguna tak akan lupa untuk mengabadikan momen setiap harinya. Dan setelah kompilasi jadi baik itu harian, satu bulan atau satu tahun, pengguna bisa langsung membaginya ke beberapa akun social network yang dimilikinya dengan hanya beberapa sentuhan.

Demikian Cara Menggunakan Aplikasi 1 Second Everyday Android, semoga bermanfaat untuk anda.


download file now

Read more »

Tuesday, September 12, 2017

Tutorial Cara Multyplayer Online PPSSPP Menggunakan VPN Neotouter Di PC

Tutorial Cara Multyplayer Online PPSSPP Menggunakan VPN Neotouter Di PC



SlowHTTPTest is a highly configurable tool that simulates some Application Layer Denial of Service attacks. It works on majority of Linux platforms, OSX and Cygwin - a Unix-like environment and command-line interface for Microsoft Windows.

It implements most common low-bandwidth Application Layer DoS attacks, such as slowloris, Slow HTTP POST, Slow Read attack (based on TCP persist timer exploit) by draining concurrent connections pool, as well as Apache Range Header attack by causing very significant memory and CPU usage on the server.

Slowloris and Slow HTTP POST DoS attacks rely on the fact that the HTTP protocol, by design, requires requests to be completely received by the server before they are processed. If an HTTP request is not complete, or if the transfer rate is very low, the server keeps its resources busy waiting for the rest of the data. If the server keeps too many resources busy, this creates a denial of service. This tool is sending partial HTTP requests, trying to get denial of service from target HTTP server.


Download SlowHTTPTest


download file now

Read more »

Monday, September 11, 2017

Tutorial Cara Multyplayer Online PPSSPP Menggunakan Logmein Hamachi Di Android

Tutorial Cara Multyplayer Online PPSSPP Menggunakan Logmein Hamachi Di Android



Nmap is one of the most improtant tools for every cracker (white, grey black hat "hacker"). Nmap is a legendary hack tool and probably the prevelent networt security port scanner tool over the last 10 years on all major Operating Systems. So far it was available in windows, linux and Mac OS X. But now its available at android platform too. It is compiled from real Nmap source code by some developers to provide the support for android devices.

Download aNmap


download file now

Read more »

Friday, September 8, 2017

Tips Android Cara Menggunakan Aplikasi Sing Karaoke by Smule Androidkawe

Tips Android Cara Menggunakan Aplikasi Sing Karaoke by Smule Androidkawe


Cara Menggunakan Aplikasi Sing Karaoke by Smule - Hobi menyanyi akan membuat suasana hati senang, penat pun hilang. Berkaraoke bersama teman-teman menjadi pilihan banyak orang selepas bekerja seharian. Akan tetapi tak setiap orang memiliki banyak waktu senggang pergi ke tempat karaoke. Pilihannya adalah berkaraoke di rumah atau di mobil. Dan pada era teknologi maju seperti sekarang ini, berkaraoke pun bisa dilakukan dimana pun, kapan pun dengan siapa saja cukup bermodalkan  smartphone Android.

Cara Menggunakan Aplikasi Sing Karaoke by Smule, aplikasi karaoke, aplikasi populer 2016, aplikasi keren android, merekam video, merekam suara, efek suara bagus, selular, aplikasi android gratis, aplikasi smule,

Cara Menggunakan Aplikasi Sing Karaoke by Smule


Hanya dengan mengunduh aplikasi Sing Karaoke by Smule di Google Play Store, pengguna sudah bisa berkaraoke kapan saja dan dimana saja mereka mau. Aplikasi Smule Android menghadirkan beragam lagu yang bisa didendangkan mulai lagu anak negeri hingga lagu barat. Fitur menarik lainnya dari aplikasi online ini yaitu pengguna bisa bernyanyi bersama banyak orang yang juga memakai aplikasi ini. Cara menggunakan aplikasi Smule Android ini para pengguna harus  mendaftar lebih dulu. Registrasi untuk membuat akun Smule cukup mudah, sebagaimana mendaftar untuk memperoleh akun jejaring sosial yang lain. Aplikasi Smule ini pun terintegrasi ke social media Facebook sehingga pengguna bisa menemukan teman-teman yang juga menginstal aplikasi ini.

Aplikasi Smule Android ini akan memberitahukan kapan pengguna harus bernyanyi dan kapan harus berhenti. Bila ada beberapa nada yang dianggap tak pas maka Smule akan menawarkan beberapa opsi efek suara sehingga bisa dihasilkan suara yang merdu. Lewat aplikasi Smule Android ini pengguna boleh berdendang semau mereka. Boleh jadi umumnya orang akan malu bila menyanyi dihadapan orang banyak. Atau pengguna yang hendak berkaraoke bareng akan tetapi teman yang diajak ternyata sedang sibuk, maka gunakan saja aplikasi Smule Android.

Aplikasi Smule Android bisa digunakan gratis dengan mengunduhnya terlebih dulu di https://play.google.com/store/apps/details?id=com.smule.singandroid&hl=en. Beberapa fitur unggulan Sing Karaoke by Smule antara lain : bisa merekam nyanyian berikut video, banyak efek suara untuk kualitas bernyanyi layaknya bintang, berduet dengan beberapa penyanyi dunia seperti Jessie J, Jason Derulo, Kylie Minogue, X Ambassadors, OMI, Carly Rae Jepsen, Charlie Puth, Silento dan banyak lagi.

Demikian Cara Menggunakan Aplikasi Sing Karaoke by Smule, semoga bermanfaat untuk anda.


download file now

Read more »

Tutorial Cara Multyplayer Online PPSSPP Menggunakan Server Coldbird Di Android

Tutorial Cara Multyplayer Online PPSSPP Menggunakan Server Coldbird Di Android



PwnPi is a Linux-based penetration testing dropbox distribution for the Raspberry Pi. It currently has 200+ network security tools pre-installed to aid the penetration tester. It is built a stripped down version of the Debian Wheezy image from the Raspberry Pi foundations website and uses Openbox as the window manager. PwnPi can be easily setup to send reverse connections from inside a target network by editing a simple configuration file.

Tools:

6tunnel - TCP proxy for non-IPv6 applications
aircrack-ng - WEP/WPA cracking program
amap - a powerful application mapper
arp-scan - arp scanning and fingerprinting tool
bfbtester - Brute Force Binary Tester
bing-ip2hosts - Enumerate hostnames for an IP using bing
bsqlbf - Blind SQL injection brute forcer tool
btscanner - ncurses-based scanner for Bluetooth devices
chaosreader - trace network sessions and export it to html format
chkrootkit - rootkit detector
cryptcat - A lightweight version netcat extended with twofish encryption
darkstat - network traffic analyzer
dhcpdump - Parse DHCP packets from tcpdump
dissy - graphical frontend for objdump
dmitry - Deepmagic Information Gathering Tool
dns2tcp - TCP over DNS tunnel client and server
dnswalk - Checks dns zone information using nameserver lookups
dsniff - Various tools to sniff network traffic for cleartext insecurities
enum4linux - a tool for enumerating information from Windows and Samba systems
etherape - graphical network monitor
exploit-db - Exploit Database
fcrackzip - password cracker for zip archives
fimap - local and remote file inclusion tool
flasm - assembler and disassembler for Flash (SWF) bytecode
foremost - forensic program to recover lost files
fping - sends ICMP ECHO_REQUEST packets to network hosts
ftp-proxy - application level proxy for the FTP protocol
galleta - An Internet Explorer cookie forensic analysis tool
ghettotooth - a simple but effective blue driving tool
hostmap - hostnames and virtual hosts discovery tool
hping3 - Active Network Smashing Tool
httptunnel - Tunnels a data stream in HTTP requests
httrack - Copy websites to your computer (Offline browser)
hydra - Very fast network logon cracker
ike-scan - discover and fingerprint IKE hosts (IPsec VPN Servers)
inguma - Open source penetration testing toolkit
iodine - tool for tunneling IPv4 data through a DNS server
ipcalc - parameter calculator for IPv4 addresses
isr-evilgrade - take advantage of poor upgrade implementations by injecting fake updates
ipgrab - tcpdump-like utility that prints detailed header information
john - active password cracking tool
kismet - Wireless 802.11b monitoring tool
knocker - Simple and easy to use TCP security port scanner
lcrack - A generic password cracker
lynis - security auditing tool for Unix based systems
macchanger - utility for manipulating the MAC address of network interfaces
mboxgrep - Grep through mailboxes
mdk3 - bruteforce SSIDs, bruteforce MAC filters, SSID beacon flood
medusa - fast, parallel, modular, login brute-forcer for network services
metagoofil - an information gathering tool designed for extracting metadata
metasploit - security project which provides information about security vulnerabilities
mysqloit - SQL Injection takeover tool focused on LAMP
mz - versatile packet creation and network traffic generation tool
nbtscan - A program for scanning networks for NetBIOS name information
netcat-traditional - TCP/IP swiss army knife
netdiscover - active/passive network address scanner using arp requests
netrw - netcat like tool with nice features to transport files over network
netsed - network packet-altering stream editor
netwag - graphical frontend for netwox
netwox - networking utilities
nikto - web server security scanner
nmapsi4 - graphical interface to nmap, the network scanner
nmap - The Network Mapper
nstreams - network streams - a tcpdump output analyzer
obexftp - file transfer utility for devices that use the OBEX protocol
onesixtyone - fast and simple SNMP scanner
openvas-client - Remote network security auditor, the client
openvas-server - remote network security auditor - server
ophcrack-cli - Microsoft Windows password cracker using rainbow tables (cmdline)
ophcrack - Microsoft Windows password cracker using rainbow tables (gui)
otp - Generator for One Time Pads or Passwords
p0f - Passive OS fingerprinting tool
packeth - Ethernet packet generator
packit - Network Injection and Capture
pbnj - a suite of tools to monitor changes on a network
pentbox - Suite that packs security and stability testing oriented tools
pdfcrack - PDF files password cracker
pnscan - Multi threaded port scanner
proxychains - proxy chains - redirect connections through proxy servers
pscan - Format string security checker for C files
ptunnel - Tunnel TCP connections over ICMP packets
ratproxy - passive web application security assessment tool
reaver - brute force attack tool against Wifi Protected Setup PIN number
s.e.t - social engineering toolkit
scrub - writes patterns on magnetic media to thwart data recovery
secure-delete - tools to wipe files, free disk space, swap and memory
sendemail - lightweight, command line SMTP email client
siege - HTTP regression testing and benchmarking utility
sipcrack - SIP login dumper/cracker
sipvicious - suite is a set of tools that can be used to audit SIP based VoIP systems
skipfish - fully automated, active web application security reconnaissance tool
socat - multipurpose relay for bidirectional data transfer
splint - tool for statically checking C programs for bugs
sqlbrute - a tool for brute forcing data out of databases using blind SQL injection
sqlmap - tool that automates the process of detecting and exploiting SQL injection flaws
sqlninja - SQL Server injection and takeover tool
ssldump - An SSLv3/TLS network protocol analyzer
sslscan - Fast SSL scanner
sslsniff - SSL/TLS man-in-the-middle attack tool
sslstrip - SSL/TLS man-in-the-middle attack tool
stunnel4 - Universal SSL tunnel for network daemons
swaks - SMTP command-line test tool
tcpdump - command-line network traffic analyzer
tcpflow - TCP flow recorder
tcpick - TCP stream sniffer and connection tracker
tcpreplay - Tool to replay saved tcpdump files at arbitrary speeds
tcpslice - extract pieces of and/or glue together tcpdump files
tcpspy - Incoming and Outgoing TCP/IP connections logger
tcptrace - Tool for analyzing tcpdump output
tcpxtract - extracts files from network traffic based on file signatures
theHarvester - gather emails, subdomains, hosts, employee names, open ports and banners
tinyproxy - A lightweight, non-caching, optionally anonymizing HTTP proxy
tor - anonymizing overlay network for TCP
u3-tool - tool for controlling the special features of a U3 USB flash disk
udptunnel - tunnel UDP packets over a TCP connection
ussp-push - Client for OBEX PUSH
vidalia - controller GUI for Tor
vinetto - A forensics tool to examine Thumbs.db files
voiphopper - VoIP infrastructure security testing tool
voipong - VoIP sniffer and call detector
w3af-console - framework to find and exploit web application vulnerabilities (CLI only)
w3af - framework to find and exploit web application vulnerabilities
wapiti - Web application vulnerability scanner
wash - scan for vunerable WPS access points
wavemon - Wireless Device Monitoring Application
wbox - HTTP testing tool and configuration-less HTTP server
webhttrack - Copy websites to your computer, httrack with a Web interface
weplab - tool designed to break WEP keys
wfuzz - a tool designed for bruteforcing Web Applications
wipe - Secure file deletion
wireshark - network traffic analyzer - GTK+ version
xprobe - Remote OS identification
yersinia - Network vulnerabilities check software
zenmap - The Network Mapper Front End
zzuf - transparent application fuzzer


Download PwnPi


download file now

Read more »

Thursday, September 7, 2017

Tutorial Cara Mod Texture Game PSP Menggunakan Emulator PPSSPP Di PC

Tutorial Cara Mod Texture Game PSP Menggunakan Emulator PPSSPP Di PC


Patch win86/64 PE and linux86/64 binaries with shellcode. The goal of The Backdoor Factory is to patch executable binaries with user desired shellcode and continue normal execution of the binary prepatched state. Under a BSD 3 Clause License.

This is done by either appending a code cave or using existing code caves of the executable. This project includes several customized metasploit shellcodes. Plus a new shellcode loadliba_reverse_tcp: designed to bypass all the protections of EMET 4.1. Also, the user can provide their own shellcode for use.

This update provides the loadliba_reverse_tcp shellcode, stability fixes, and speed improvements.

Usage: backdoor.py [options]

Options:
-h, --help show this help message and exit
-f FILE, --file=FILE File to backdoor
-s SHELL, --shell=SHELL
Payloads that are available for use.
-H HOST, --hostip=HOST
IP of the C2 for reverse connections
-P PORT, --port=PORT The port to either connect back to for reverse shells
or to listen on for bind shells
-J, --cave_jumping Select this options if you want to use code cave
jumping to further hide your shellcode in the binary.
-a, --add_new_section
Mandating that a new section be added to the exe
(better success) but less av avoidance
-U SUPPLIED_SHELLCODE, --user_shellcode=SUPPLIED_SHELLCODE
User supplied shellcode, make sure that it matches the
architecture that you are targeting.
-c, --cave The cave flag will find code caves that can be used
for stashing shellcode. This will print to all the
code caves of a specific size.The -l flag can be use
with this setting.
-l SHELL_LEN, --shell_length=SHELL_LEN
For use with -c to help find code caves of different
sizes
-o OUTPUT, --output-file=OUTPUT
The backdoor output file
-n NSECTION, --section=NSECTION
New section name must be less than seven characters
-d DIR, --directory=DIR
This is the location of the files that you want to
backdoor. You can make a directory of file backdooring
faster by forcing the attaching of a codecave to the
exe by using the -a setting.
-w, --change_access This flag changes the section that houses the codecave
to RWE. Sometimes this is necessary. Enabled by
default. If disabled, the backdoor may fail.
-i, --injector This command turns the backdoor factory in a hunt and
shellcode inject type of mechinism. Edit the target
settings in the injector module.
-u SUFFIX, --suffix=SUFFIX
For use with injector, places a suffix on the original
file for easy recovery
-D, --delete_original
For use with injector module. This command deletes
the original file. Not for use in production systems.
*Author not responsible for stupid uses.*
-O DISK_OFFSET, --disk_offset=DISK_OFFSET
Starting point on disk offset, in bytes. Some authors
want to obfuscate their on disk offset to avoid
reverse engineering, if you find one of those files
use this flag, after you find the offset.
-S, --support_check To determine if the file is supported by BDF prior to
backdooring the file. For use by itself or with
verbose. This check happens automatically if the
backdooring is attempted.
-M, --cave-miner Future use, to help determine smallest shellcode
possible in a PE file
-q, --no_banner Kills the banner.
-v, --verbose For debug information output.
-T IMAGE_TYPE, --image-type=IMAGE_TYPE
ALL, x32, or x64 type binaries only. Default=ALL
-Z, --zero_cert Allows for the overwriting of the pointer to the PE
certificate table effectively removing the certificate
from the binary for all intents and purposes.
-R, --runas_admin Checks the PE binaries for requestedExecutionLevel
level="highestAvailable". If this string is included
in the binary, it must run as system/admin. Doing this
slows patching speed significantly.
-L, --patch_dll Use this setting if you DONT want to patch DLLs.
Patches by default.

Features:

PE Files

Can find all codecaves in an EXE/DLL.
By default, clears the pointer to the PE certificate table, thereby unsigning a binary.
Can inject shellcode into code caves or into a new section.
Can find if a PE binary needs to run with elevated privileges.
When selecting code caves, you can use the following commands:
-Jump (j), for code cave jumping
-Single (s), for patching all your shellcode into one cave
-Append (a), for creating a code cave
-Ignore (i), nevermind, ignore this binary
Can ignore DLLs.

ELF Files

Extends 1000 bytes (in bytes) to the TEXT SEGMENT and injects shellcode into that section of code.

Overall

The user can :
-Provide custom shellcode.
-Patch a directory of executables/dlls.
-Select x32 or x64 binaries to patch only.
-Include BDF is other python projects see pebin.py and elfbin.py


Download BackdoorFactory


download file now

Read more »

Wednesday, September 6, 2017

Tips Android Cara Menggunakan Aplikasi Draw Your Game Android Androidkawe

Tips Android Cara Menggunakan Aplikasi Draw Your Game Android Androidkawe


Cara Menggunakan Aplikasi Draw Your Game Android - Aplikasi Android yang satu ini bakal memenuhi cita-cita anda sebagai seorang developer game. Anda dengan mudah bisa menciptakan aneka permainan Android cukup mengandalkan aplikasi ini. Cara menggunakan aplikasi Draw Your Game Android pun mudah dan tak perlu mengerti kode-kode pemrograman. Yang dibutuhkan cuma gambar atau apa saja yang nantinya difungsikan sebagai map.

Cara Menggunakan Aplikasi Draw Your Game Android, cara buat game di android, cara buat permainan, aplikasi draw your game, selular, aplikasi gratis di angroid, aplikasi keren, aplikasi paling populer

Cara Menggunakan Aplikasi Draw Your Game Android


Anda tinggal membuat gambar di atas kertas putih menggunakan spidol berwarna. Setelah jadi selanjutnya gambar tadi difoto. Cara menggunakan aplikasi Draw Your Game Android setelah terunduh dan terinstal di perangkat, beberapa ketentuan yang dibuat contohnya adalah sebagai berikut. Gambar dengan warna hitam untuk lantai serta tembok. Kemudian spidol warna hijau untuk menggambar trampolin yang dapat memantul. Untuk warna biru digunakan menggambar benda yang bergerak atau jatuh saat disentuh. Terakhir warna merah untuk menggambar benda berbahaya yang dapat membuat mati jika tersentuh.

Setelah gambar map game selesai dibuat, buka aplkasi Draw Your Game dan tap pada menu Create. Lakukan beberapa perintah yang diberikan dengan tap pada tombol Next. Selanjutnya tap pada tombol OK dan tap tombol Picture untuk memotret gambar yang sudah dibuat tadi. Klik pada tombol Gallery jika gambar sebelumnya sudah dipotret. Sesudah itu, posisikan karakter robot Android pada titik start. Selanjutnya tap tombol Play yang terdapat di bagian tengah dan game siap dimainkan. Ada dua cara untuk memainkan game buatan sendiri ini. Pertama mode Escape dimana karakter harus menemukan cara untuk melarikan diri dan memenangkan pertandingan dan kedua mode "Destruction" dimana karakter harus mendorong benda biru ke benda berwarna merah untuk menghancurkannya.

Bagi yang belum memiliki aplikasi ini di perangkat, segera download di Google Play dengan link https://play.google.com/store/apps/details?id=com.korrisoft.draw.your.game&hl=en. Oh ya, setelah membuat game sendiri, pengguna pun bisa membaginya dengan para pengguna yang lain.

Demikian Cara Menggunakan Aplikasi Draw Your Game Android, semoga bermanfaat untuk anda.


download file now

Read more »

Tuesday, September 5, 2017

Tidak ada Semudah ini Nge Root Xiaomi Redmi Note 3 Pro menggunakan TWRP 3 0 2 X By BY XM

Tidak ada Semudah ini Nge Root Xiaomi Redmi Note 3 Pro menggunakan TWRP 3 0 2 X By BY XM


Sebenarnya saya ingin sekali membahas lebih dalam tentang TWRP, lagi..lagi karena sulitnya membagi waktu antara pekerjaan dengan nge-blog...

akhirnya  saya sempatin buat tutorial ROOT ini buat salah seorang sahabat miuipedia.com  ^ ^
dengan menggunakan TWRP 3.0.2-X by MY-XM, TWRP ini banyak sekali fungsinya, mulai dari backup/restore data, system, EFS (Backup IMEI), dll yang sangat penting kalau "error" dapat di restore dengan mudah menggunakan TWRP, tapi lain kali yaah dibahas hehe

Begini Cara Termudah Nge-Root Xiaomi Redmi Note 3 Pro menggunakan TWRP 3.02.-X by BY-XM




Persiapan :  bagi yang belum memilik TWRP ini  

  • Kompi BerOS Windows 7, 8 (8,1), 10 atau yang terbaru
  • Kabel data XIAOMI original atau yang lain berkualitas baik
  • Smartphone harus dalam keadaan unlock bootloader (UBL), belum UBL ? Ikuti tutorialnya disini
  • Download TWRP ZCX_TWRP_0914


Begini langkah-langkahnya : 


Pertama, matikan daya smartphone, setelah itu masuk ke mode fastboot dengan menggunakan kombinasi tombol Volume Bawah + Power bersamaan, tunggu beberapa saat akan muncul logo MIUI BUNNY.




Kedua, extrak tool flash recovery ZCX_TWRP_0914.zip, setelah itu buka folder Flash Folder_kenzo dan jalankan Flash.bat dengan menekan  sembarang tombol atau �ENTER� proses flashing akan berjalan dengan lancar apabila  sudah UBL dengan baik dan smartphone akan otomatis reboot dalam mode recovery TWRP.


Baca Juga : Trick Root non UBL Redmi Note 3 Pro update 8.2.2.0 dan 8.2.3.0, begini caranya


Oh. iyaa.. kalau bingung karena TWRP berbahasa China pertama kali dijalankan, ikuti langkah berikut ini :

setting bahasa Inggris TWRP ZCX_TWRP_0914

lihat pada tampilan tab menu,  tab ke dua dari bawah sebelah kanan  tekan dilanjutkan dengan menekan gambar seperti bola dunia pada sudut kanan atas  kemudian akan muncul tampilan menu bahasa dan  ambil pilihan bahasa Inggris terakhir tekan pada tab sebelah kanan bawah.



Ok. saya anggap bahasanya gak jadi masalah lagi, langsung saja pada tampilan awal TWRP, lihat paling bawah sebelah kiri "Advanced" nahh... disini keberadaan sang pahlawan SuperMan eeh... "SuperSU" alias buat nge-Root.

Sudah ditemukan..?

Kalau sudah tinggal anda klik dan dilanjutkan dengan "Swife to Install SuperSU" tunggu beberapa saat nantinya akan muncul pesan "SuperSu" diakhir kalimat dan lakukan "Reboot System"...SELESAI.

Oh... iya bagi yang sudah memiliki TWRP  yang lain dapat menggunakan root  Super Su Kenzo Redmi Note 3 Pro dibawah ini, install saja menggunakan TWRP .

download Root SuperSu Kenzo Redmi Note 3 Pro.zip

Bagaimana Gampangkan. NGEROOT.. nya... hehe


Jangan lupa kalau anda punya saran atau ide tambahan materi yang ingin anda pelajari terkait artikel ini, jangan sungkan silahkan hubungi saya.

Bantu saya mengembangkan website ini menjadi lebih baik lagi, semakin banyak di share semakin banyak yang terbantu.

Terima kasih atas kunjungannya.



download file now

Read more »

Friday, September 1, 2017

Tutorial Cara Multyplayer Online PPSSPP Menggunakan Server Coldbird Di PC

Tutorial Cara Multyplayer Online PPSSPP Menggunakan Server Coldbird Di PC



A newer, better system information script for irc, administration, and system troubleshooters.

Inxi Options

Inxi has a wide range of options and custom triggers, along with useful defaults like -b or -F. Plain inxi, no options, prints a single line of basic system information.

Here is a screenshot of typical output for inxi -Fz (-z filters certain output like IP numbers and Mac address of network card, things that dont need to be publically displayed for security reasons). The display output has changed slightly as of 1.7.x:

Full List of Inxi Options
  • inxi supports the following options. These options are included as of inxi 2.2.20. Earlier versions may not have every option. You can combine these options, or list them one by one: Examples: inxi -v4 -c6 OR inxi -bDc 6
  • If you start inxi with no arguments, it will show the short form. The following options if used without -b, -F or -v + number will show just that complete line:
    • A, C, D, G, I, M, N, P, R, S, f, i, n, o, p, l, u, r, s, t, w, W - you can use these together or alone to show just the line(s) you want to see.
    • If you use them with either a -v + level, a -b, or with -F, it will show the full output for that line along with the output for the chosen verbosity level.
    • NOTE: as of version 1.6.5, the old basic output option -d was changed to -b, for basic. -d is now used for the extended disk option, showing cdrom/dvd information as well.
  • Output Control Options:
    • -A Show Audio/sound card information.
    • -b Shows basic (b for basic - version 1.7.5 or later. Earlier versions used: -d) output, short form. Similar to inxi -v 2. Shows -S -M -C -G -N -D and -R (short forms), and -I. -R does not show if no raid devices found.
    • -c Available color schemes. Scheme number is required. Color selectors run a color selector option prior to inxi starting which lets you set the config file value for the selection.
      • Supported color schemes: 0-32 Example: inxi -c 11
        • Note: if you want to turn off all script colors, use -c 0 This is useful if you are for example piping output and dont want the color code characters.
      • Supported color selectors. NOTE: irc and global only show safe color set. (version 1.5.x or later only)
        • 94 - Console, out of X
        • 95 - Terminal, running in X - like xTerm
        • 96 - Gui IRC, running in X - like Xchat, Quassel, Konversation etc.
        • 97 - Console IRC running in X - like irssi in xTerm
        • 98 - Console IRC not in X
        • 99 - Global - Overrides/removes all settings. Setting specific removes global.
    • -C Show full CPU output, including per CPU clockspeed.
    • -D Show full hard Disk info, not only model, ie: /dev/sda ST380817AS 80.0GB.
    • -f Show all cpu flags used, not just the short list. Not shown with -F to avoid spamming.
    • -F Show Fuller output for inxi, includes all upper case line arguments, plus -n and -s. Does not show extra verbose options like -d -f -u -l -p -t or -o unless you add them explicitly, for example: -Fplo
    • -G Show Graphic card information (card, x type, resolution, version). Also shows glx renderer, card pci busID with -x. Shows active/unloaded/failed driver versions (1.5.x or later)
    • -i Show Wan IP address, and shows local interfaces (requires ifconfig network tool). Same as -Nni
      • If you are going to use this for public posting of your data, consider running it with the -z option for filtering. IRC filters by default.
    • -I (upper case i) Show Information: processes, uptime, memory, irc client, inxi version.
    • -l (lower case l, el) Show partition labels. Default: short partition -P. For full -p output, use: -pl (or -plu).
    • -M Show machine data. Motherboard, Bios, and if present, System Builder (Like Lenovo) (version 1.6.x and later). Older systems/kernels without the required /sys data can use dmidecode instead, run as root. -! 33 forces use of dmidecode, which might be of some utility in certain fringe cases where dmidecode has more data than /sys.
    • -n Show Advanced Network card information. Same as -Nn. Shows interface, speed, mac id, state (version 1.5.x and later).
    • -N Show Network card information. Shows card and driver. Includes support for USB networking devices. Also shows busID/USB-ID, ports, driver version with -x
    • -o Show unmounted partition information (includes UUID and LABEL if available).
      • Shows file system type if you have file installed, if you are root OR if you have added to /etc/sudoers (sudo v. 1.7 or newer):
        • < username > ALL = NOPASSWD: /usr/bin/file (sample)
    • -p Show full partition information (-P plus all other detected partitions).
    • -P Show Partition information (shows what -v 4 would show, but without extra data).
      • Shows, if detected: / /boot /home /tmp /usr /var. Use -p to see all mounted partitions.
    • -r Show distro repository data. Currently supported repo types:
      • APT (Debian, Ubuntu + derived versions)
      • PACMAN (Arch Linux + derived versions)
      • PISI (Pardus + derived versions)
      • URPMQ (Mandriva, Mageia + derived versions)
      • YUM. (Fedora, Redhat, maybe Suse + derived versions)
      • (as distro data is collected more will be added. If yours is missing please show us how to get this information and well try to add it.)
    • -R Show RAID data. Shows RAID devices, states, levels, and components, and extra data with -x/-xx. If device is resyncing, shows resync progress line as well.
    • -s Show sensors output (if sensors installed/configured): mobo/cpu/gpu temp; detected fan speeds.
      • Gpu temp only for Fglrx/Nvidia drivers. Nvidia shows screen number for > 1 screens
    • -S Show System information: host name, kernel, desktop, desktop version (plus toolkit if -x used), distro (desktop features, version 1.5.x or later)
    • -t Show processes. Requires extra options: c (cpu) m (memory) cm (cpu+memory).
      • If followed by numbers 1-20, shows that number of top process for each selection (default: 5):
      • Examples:
        • -t cm10 (shows top 10 cpu and memory processes, 20 in all)
        • -t c (shows top 5 cpu processes)
        • -t m20 (shows top 20 memory processes)
        • -t cm (shows top 5 cpu and memory processes, 10 in all)
      • Make sure to have no space between letters and numbers (cm10 -right, cm 10 - wrong).
    • -u Show partition UUIDs. Default: short partition -P. For full -p output, use: -pu (or -plu).
    • -v Script verbosity levels. Verbosity level number is required. Note: do not mix -v options with -b or -F, use one or the other.
      • Supported levels: 0-7 Example: inxi -v 4
        • 0 - short output, same as: inxi
        • 1 - Basic verbose. Roughly the same as the old -d,
        • 2 - Adds networking card (-N), Machine (-M) data, and shows basic hard disk data (names only), and basic raid (devices only, and if inactive, notes that). Similar to inxi -b
        • 3 - Adds advanced CPU (-C), network (-n) data, and switches on -x advanced data option.
        • 4 - Adds partition size/filled data (-P) for (if present):/, /home, /var/, /boot. Shows full disk data (-D)
        • 5 - Adds audio card (-A); sensors (-s), partition label (-l) and UUID (-u), short form of optical drives, and standard raid data (-R).
        • 6 - Adds full partition data (-p), unmounted partition data (-o), -d full disk data, including CD/DVD information.
        • 7 - Adds network IP data (-i); triggers -xx.
    • -w Local weather data/time. To check an alternate location, see: -W location. For extra weather data options see -x, -xx, and -xxx.
    • -W location - location supported options: postal code; city,[state/country]; latitude,longitude. Only use if you want the weather somewhere other than the machine running inxi. Use only ascii characters, replace spaces in city/state/country names with +: new+york,ny
    • -x Show extra data:
      • -C - Bogomips on Cpu; CPU flags short list
      • -d - Shows more information if present on cd/dvd devices.
        • -D - Shows hdd temp with disk data if you have hddtemp installed, if you are root OR if you have added to /etc/sudoers (sudo v. 1.7 or newer):
          • < username > ALL = NOPASSWD: /usr/sbin/hddtemp (sample)
      • -G - Direct rendering status for Graphics (in X). Only works with verbose or line output;
      • -G - Shows (for single gpu, nvidia driver) screen number gpu is running on.
      • -i - Show IPv6 as well for LAN interface (IF) devices.
      • -I - Show system GCC, default. With -xx, also show other installed GCC versions. Show Init type, if detected, like systemd, Upstart, SysVinit, init (bsd), Epoch, runit. Show runlevel/target if present.
      • -N, -A - driver version (if available) for Network/Audio;
      • -N, -A - Shows port for card/device, if available.
      • -N -A -G - Shows pci Bus ID / Usb ID for Audio, Network, Graphics
      • -R - Shows component raid id. Adds second RAID Info line: raid level; report on drives (like 5/5); blocks; chunk size; bitmap (if present). Resync line, shows blocks synced/total blocks.
      • -S - Shows toolkit (QT or GTK) if GNOME, KDE, or XFCE. Shows kernel gcc version.
      • -t - Adds memory use output to cpu (-xt c, and cpu use to memory (-xt m).
      • -w/-W - Wind speed and time zone (time zone, -w only).
    • -xx Show extra, extra data (only works with verbose or line output, not short form). You can also trigger it with -Fx (but not -xF) (Version 1.6.x and later)
      • -D - Adds disk serial number.
      • -I - Adds other detected installed gcc versions to primary gcc output (if present). Shows init type version if found, and default runlevel/target if found.
      • -M - Adds chassis information, if any data for that is available.
      • -N -A -G - Shows vendor:product ID for Audio, Network, Graphics
      • -R - Adds superblock (if present); algorythm, U data. Adds system info line (kernel support, read ahead, raid events). Adds if present, unused device line. Resync line, shows progress bar.
      • -w/-W - Humidity, barometric pressure.
      • -xx -@ [11-14] - Automatically uploads debugger data tar.gz file to ftp.techpatterns.com.
    • -xxx Show extra, extra, extra data (only works with verbose or line output, not short form):
      • -S - Panel/shell information in desktop output, if in X (like gnome-shell, cinnamon, mate-panel).
      • -w/-W - Location (uses -z/irc filter), weather observation time, wind chill, heat index, dew point (shows extra lines for data where relevant).
    • -y (plus integer >= 80) This is an absolute width override which sets the output line width max. Overrides COLS_MAX_IRC / COLS_MAX_CONSOLE globals, or the actual widths of the terminal. If used with -h or -c 94-99, put -y option first or the override will be ignored. Cannot be used with --help / --version / --recommends type long options. Example: inxi -y 130 -Fxx
    • -z Adds security filters for IP addresses, Mac, and user home directory name. Default on for irc clients.
    • -Z Absolute override for output filters. Useful for debugging networking issues in irc for example.
  • Additional Options:
    • -h, --help This help menu.
    • -H - This help menu, plus developer options. Do not use dev options in normal operation!
    • --recommends Checks inxi application dependencies + recommends, and directories, then shows what package(s) you need to install to add support for that feature (version 1.6.6 and later).
    • -U Auto-update script. Note: if you installed as root, you must be root to update, otherwise user is fine.
    • -V, --version inxi version information. Prints information then exits.
    • -% Overrides defective or corrupted data.
    • -@ Triggers debugger output. Requires debugging level 1-13 (8-10 - logging). Less than 8 just triggers inxi debugger output on screen.
      • 1-7 - On screen debugger output
      • 8 - Basic logging
      • 9 - Full file/sys info logging
      • 10 - Color logging.
      • The following create a tar.gz file of system data, plus collecting the inxi output to file. To automatically upload debugger data tar.gz file to ftp.techpatterns.com: inxi -xx@ [11-14] For alternate ftp upload locations: Example: inxi -! ftp.yourserver.com/incoming -xx@ 14
        • 11 - With data file of xiin read of /sys.
        • 12 - With xorg conf and log data, xrandr, xprop, xdpyinfo, glxinfo etc.
        • 13 - With data from dev, disks, partitions etc.
        • 14 - Everything, all the data available.
    • -! 31 - Turns off hostname in output. Useful if showing output from servers etc.
    • -! 32 - Turns on hostname in output. Overrides global B_SHOW_HOST=false
    • -! 33 - Force use of dmidecode. This will override /sys data in some lines, like -M. 

Download Inxi


download file now

Read more »

Tutorial Cara Multyplayer Online PPSSPP Menggunakan Server HunsterVerse Di Android

Tutorial Cara Multyplayer Online PPSSPP Menggunakan Server HunsterVerse Di Android




Viper is a binary analysis and management framework. Its fundamental objective is to provide a solution to easily organize your collection of malware and exploit samples as well as your collection of scripts you created or found over the time to facilitate your daily research. Think of it as a Metasploit for malware researchers: it provides a terminal interface that you can use to store, search and analyze arbitraty files with and a framework to easily create plugins of any sort.

Download Viper


download file now

Read more »