background preloader

Kompjuteri i programiranje

Facebook Twitter

Kako otkriti FB profil iz URL adrese slike? | Saznaj Novo. Sigurno ste videli one “posebne” linkove slika sa fejsbuka koji se koriste da pokažete neku sliku vašeg prijatelja nekom drugom. Takvi linkovi vode samo do slike, ne i do profila vlasnika iste. Ali, postoji način da iz tog linka saznate čija je slika. Primer: Imamo ovakav link Mi ne znamo čija je to slika jer kad odemo na link vidimo samo sliku, ne i profil. Dakle, šta uraditi? Ako obratimo pažnju, link se sastoji od više grupa brojeva koji su razdvojeni donjom crticom ( _ ). Sad, brojimo sa leve strane treću grupu po redu. Dalje. U našem slučaju ceo link bi izgledao ovako: I to je link profila vlasnika slike. Isti princip je sa profilima. Uživajte. Stefan Marjanov Zaljubljenik u WordPress i Android. Latest posts by Stefan Marjanov (see all) Aktiviraj HTML5 za sve klipove na Youtube-u | Saznaj Novo. Kako da gledate klipove na Youtube-a bez Flash Player-a ? Odgovor je jednostavan – HTML5.

HTML5 je sve prisutniji na internet stranicama i polako zauzima vođstvo. Tako je i Youtube nedavno omogućio gledanje video klipova upravo preko HTML5, dakle neće vam trebati flash player. E sad, nećete naići na HTML5 video na svakom klipu, morate to aktivirati. Kako? Jednostavno kliknite na OVAJ link i pri dnu opisnog teksa odaberite “Uključite se u probni režim za HTML5“, i za jednu sekundu vi ste aktivirali ovu uslugu. Sad, otvorite bilo koji video klip i to je to, HTML5 player vaš čeka. Napomena: Ukoliko niste sigurni da li vaš Browser podržava HTML5, to možete proveriti OVDE. Stefan Marjanov Zaljubljenik u WordPress i Android. Latest posts by Stefan Marjanov (see all) Surfujte internetom anonimno! | Saznaj Novo. U ovom postu ću vam pokazati kako da surfujete internetom potpuno anonimno!

Kada je reč o skidanju muzike, filmova, programa za kompjuter itd. Kada god bi nešto preuzeli s interneta „besplatno“ Vi ostavljate vaš trag, a to je IP adresa preko koje vas se može lako locirati i dovesti u neugodnu situaciju pred „državnom službom“. Svaki računar koje se spaja na internet poseduje određenu IP adresu. Šta je to IP adresa? IP adresa može biti statička i dinamička: - Statička se ne menja prilikom prekida veze sa internetom ili nakon određenog vremenskog perioda. Kako da sakrijete vašu IP adresu? Postoji nekoliko načina: 1) Proxy - su najjednostavniji ali ujedno i najlošiji način skrivanja IP adrese. 2) Druga, možda i najjednostavnija metoda je slična ali za nju se koristi jedan mali program koji automatski obavi sve potrebno i pokrene internet explorer. Reč je o programu ultrasurf. Takođe, postoji web browser koji je namenjen baš za anonimno surfanje internetom – Tor Web Browser Stefan Marjanov.

Šta je to Deep Web ? | Saznaj Novo. Naišao sam na jedan tekst o Deep Web-u za koji sam siguran da retko ko zna šta je to, pa sam odlučio da ga podelim sa vama. Ukratko: Deep Web je internet ispod “površine”. Ako bi se društvene mreže, razni sajtovi, video klipovi, itd. nalazili na površini, onda se ispod površine nalaze hakeri, naučnici, dileri droge..itd. Pošto prosečan korisnik ne može da vidi šta je ispod površine interneta, može da pročita ovaj tekst koji sledi i sazna šta se sve to krije u dubinama interneta.

Napomena: Tekst sam kopirao sa benchmark foruma. Ukoliko pokušate da pristupite Deep Web-u, ja, niti bilo ko drugi nije odgovoran za eventualne posledice. Za one koji ne znaju, Deep Web predstavlja ogroman deo interneta koji nije dostupan putem redovitih pretrazivanja preko Google ili drugih pretrazivaca. Pretraga na internetu danas se moze uporediti sa povlacenjem mreze po povrsini okeana. Da bi pristupili deep web-u koriste Tor Browser. Reference za to je moguce pronaci na Hidden Wiki. Stefan Marjanov. Šta je to BotNet? | Saznaj Novo. - Botnet je mreža računara koji su zaraženi virusom i koje hakeri mogu kontrolisati sa udaljene lokacije u svrhu napada i sličnih aktivnosti.

Dakle, ukoliko u vaš računar bude “ubačen” jedan ovakav virus, vi to nećete znati ali vaš računar od tog trenutka postaje deo hakerskih napada. - Najnoviji takav botnet, nazvan TDL-4, najopasniji je od svih i gotovo neuništiv! TDL-4 vrsta je trojanca koja može zaraziti računar na nivou MBR-a (Master Boot Record), što ga čini otpornijim od većine zloćudnih programa. U prevodu, ukoliko ovaj Trojanac dospe u vaš računar, nećete to ni primetiti jer ga AntiVirus neće detektovati. - Više takvih zaraženih računara čini botnet, a TDL-4 danas broji oko četiri i po miliona računara, čiji vlasnici nemaju pojma da su im računari pod tuđom kontrolom.

U suštini, vaš računar je “marioneta” kojom se vlasnici BotNet-a služe kad im zatreba za neki napad. (Izvor) Stefan Marjanov Zaljubljenik u WordPress i Android. Latest posts by Stefan Marjanov (see all) HTC Desire HD Ice Cream Sandwich update: How to get it now! Back in March, we reported that HTC was planning to port Ice Cream Sandwich to a whole laundry list of its previous devices, including the Desire S, Incredible S and the Desire HD. While no date’s been pencilled next to those names, the community of Android hackers are trying to beat HTC to it: a port of Android 4.0.3 has just landed for the Desire HD, and we’re gonna tell you how (and why) to get it. Right, so, you want to whip up an HTC Desire HD Ice Cream Sandwich? You need the right ingredients. For a start, you need to root your Desire HD. How to get Android 4.0 Want to root? Ok, next step is to download this file. Right, now, disconnect the phone, turn it off and reboot by pressing the volume up and power buttons at once, until it launches into Recovery Mode.

Lastly, return to the main Recovery Mode menu and choose to ‘Install zip from SD card’, obviously selecting the Primo-S ROM. There. Why upgrade? What you will get with the Primo-S ROM, though, is a whole lot of Android 4.0 joy: Downloading. Downloading BackTrack With the release of Backtrack 5 we now support 32 bit, 64 bit and ARM architectures. Backtrack 5 comes with two main Window Managers - Gnome and KDE. You can choose to download page either a VMWare image or a bootable ISO image (recommended if you run Backtrack from a LiveCD or a HDD/USB installation). Please use our official mirrors to download BackTrack.

These can be found in the download page. Do not use a download manager with our links as your download will most probably get corrupted. Verifying the Download in Linux Once you have downloaded BackTrack5 R2, you should check the validity of the downloaded file using md5sum. Root@bt:~# md5sum BT5R2-KDE-32.iso 38ff62f14cecce5c842df60cbadbdb22 BT5R2-KDE-32.iso root@bt:~# BackTrack 5 R2 ISO md5sums are summarized here for your convenience. Verifying the Download in Windows Compare your md5 to the md5 hash on the download page. Verifying the Download in OSX Important Notes What next? Windows Firewall - Add or Remove an Exception. When you add a program to the list of allowed programs in a firewall you allow a particular program to send information to or from your computer through the firewall. Allowing a program to communicate through a firewall (sometimes called unblocking) is like opening a tiny door in the firewall.

Each time you allow a program to communicate through a firewall, your computer becomes a bit less secure. The more allowed programs your firewall has, the more opportunities there are for hackers or malicious software to use one of those openings to spread a worm, access your files, or use your computer to spread malicious software to others. To help decrease your security risk: Only allow a program when you really need to, and remove programs from the list of allowed programs that you no longer need.

Unable to delete a folder in Windows 7, getting error Folder Access. I had this problem for quite some time. I upgraded my computer to Windows 7, found it was too slow for my hardware, and returned to Windows XP using the excellent instructions on the Microsoft website. But when I tried to delete the Win 7 folder created during that process, had all of the issues mentioned above despite following many of the solutions proposed here. Frankly, the file permissions aspect of the Windows OS is far more complicated than it should be and as a result when something goes wrong with any part of it, it is damn near impossible to correct.

An administrator should be able to simply deal with it, not have to jump through a complex set of steps. I do have a very simple solution suggested by another user forum that worked. Since you initated Ubuntu you are the default administrator and it does not give a rip about the Microsoft file permissions. [SOLVED]Keygen for TuneUp Utilities 2012 provided seems to be not working anymore - Site / Forum Feedback - nsane.forums - Aurora. Startup Programs - Change. How to Change, Add, or Remove Startup Programs in Windows 7 Information This will show you how to either add, remove, enable, or disable a startup program in Windows 7. Note You can also view the startup logs in Event Viewer (C:\Windows\system32\eventvwr.msc) under Applications and Services Logs, Microsoft, Windows, Diagnostics-Performance, and Operational.

Warning User Account Control prevents programs that require elevated (run as administrator) permission or an administrator password from running automatically when Windows 7 starts. Through the Program Itself NOTE: Some programs may have a setting in them to allow it to run at startup or not. 1. A) Select the program's Run at startup type option. 3. A) Unselect the program's Run at startup type option.

Through the Startup Folder NOTE: You can add or remove shortcuts to programs or files from the Startup folder to have them run or open at the startup of Windows 7. 1. 2. OR3. 4. 5. 6. 2. OR3. 6. Through System Configuration (msconfig) 1. OR2. Server. You'll see a password prompt. This allows you to set a password so that only you can connect to the server from your phone. You'll be asked to enter this password once on the phone as well. You can change your password later by right clicking on the Gmote server icon and selecting 'Change password'.

The last step (Windows only) is to tell Gmote where your media files are, so that you can easily access them from your phone. Gmote automatically finds your C:\ drive and any cd/dvd drives it detects. We suggest that you add paths to the folder(s) where you hold your music/videos. For example, you can set one path to c:\music, another for d:\videos\ etc. If you encounter any problems, please visit the gmote faq page. How To Install Nessus In Backtrack 5 R1 Tutorial.

StumbleUpon Diigo Delicious Nessus is one of the best vulnerability scanner that is available in two mode for both home and commercial user's, nessus plug in for home user is free of cost. However we have OpenVAS and Nexpose they both are also a good vulnerability scanner and we have discussed several tutorials for them.

Nessus installation in backtrack 5 was an easy work and we discuss it before but Backtrack 5 R1 does not have a default way to install nessus, so how to install Nessus in Backtrack 5 R1? You will get the answer. There are mainly two ways to get Nessus on Backtrack 5 R1 first one is to download a copy of nessus from its official website but the easiest way is to use your terminal: root@bt:~# apt-get install nessus After getting Nessus on your Backtrack 5 R1 you need to add a user, you can add multiple user (s) as well, on the terminal type root@bt:~# /opt/nessus/sbin/nessus-adduser Than on the terminal type: root@bt:~# /opt/nessus/bin/nessus-fetch --register YOUR KEY.

Ethical Hacking-Your Way To The World Of IT Security: Backtrack 5 Tutorial. Hack facebook account and Gmail account using Backtrack 5 ~ Hack For Security | Tutorials | Security | White Hat. Advertisements In my previous tutorial I have explained “ How to hack facebook account using phishing ” , Now in this tutorial I am going to show you how to hack facebook account using backtrack 5. So just follow the simple steps. Open your backtrack 5’s terminal and type cd /pentest/exploits/set Now Open social Engineering Tool kit (SET) .

/set Just hit ENTER and SET will Open , Now just select 1st option (1 Social-Engineering Attacks) and hit enter after that 2nd number (just type 2 as shown in snapshot) Now Just select 4th Option “Tabnabbing Attack Method” and Hit ENTER Then select 2nd option “Site Cloner” and Hit ENTER Now here you need to add the URL of Facebook (if you want to hack gmail then just add the gmail’s URL) Now just hit the enter. Open new terminal and just type ifconfig and hit ENTER Now just copy this IP address and open it in Browser. Now here I am just typing test email and password to see whether it works or not. This tutorial is just educational purpose only. VMware - How To Information. Virtualbox 3.1.2 Vs. Vmware 3.0 Virtualization can save time by allowing you to run multiple operating systems on the same computer without installing them on your hard drive.

The leading, free virtualizers include VirtualBox and VMware Player -- a pared-down version of VMware's commercial offering, VMware Workstation. Though both VirtualBox 3.1.2 and VMware 3.0 offer nearly identical features to users in need of a virtualizer that can run on an older system, each has its quirks. How to Recover a VMWare P2V Fail at 97% When converting a mirrored physical version of Windows to a virtual one in VMware Converter, an operation known as physical-to-virtual conversion, the program may stop responding when the conversion process is 97 percent complete.

Problems With DHCP & VMWare How to Build a Roaming Profile in VMware View Machine VMware View Machine software lets you manage users for your VMware client-server environment. VMware vs. What Is BackTrack VMware? VMware Cannot Ping VirtualBox Vs. How to Drag-and-Drop in VMware. Backtrack 5 – Bootable USB Thumb Drive with “Full” Disk Encryption. UPDATE (8/14/2012): I have reports that the howto works fine with Backtrack 5 R3. Please let me know if this turns out to not be the case.

UPDATE (3/3/2012): The how-to has been updated to reflect changes for Backtrack R2. They were very minor and using the previous method still works. The only real change is: lvm2 is now part of the ISO. That means we no longer have to use apt-get to install it. UPDATE: This update has been tested with BT5R1 and works as is. There is a PDF version of this article available here.Finally, if you want to be notified of updates to this page, subscribe to my RSS feed here.

I put quotes around full in the title because technically the whole disk isn't encrypted. This is a fairly involved process, but I have done my best to document each detail. I strongly recommend you read through this guide at least once before starting. I will be making a PDF available in the near future. Tools and Supplies A USB thumbdrive for the install - minimum capacity 16GB.

Partitioning. Wireless Hacking tutorial using Backtrack ~ Hack It Easy. Hacking away with Android pt 1 – using the file system, WiFi and FTP « Beyond the keyboard. How to crack a wireless WEP key using AIR Crack. Install_aircrack. Huawei 520s - zakljucavanje wirelessa. Hack Wifi using Backtrack. Delphi Basics : TOpenDialog command.