How do I disable work Usb ports in your computer very simply



Description


This Software Application is a small Utility that helps you disable or enable USB Flash Disk on your computer.
The program was developed by Kifayat Ullah Khan at Zorkif Technology Center.

For this in our step going to need USB Disabler, the program is very simple and powerful at the same time free and light gives you 3 Mtsuiat in protection:
Normal: a normal case where all the keys will Usb
Read Only: in which case you can only read any key without the ability to copy any file to him
Disabled: a situation in which he will refuse to Windows system any key Usb connects with computer (disable ports Usb).
Download from here .


Metasploit

Metasploit Terms

Exploit – to take advantage of a security flaw within a system, network, or application.
Payload - is code that our victim computer to execute by the metasploit framework.
Module - a small piece of code that can be added to the metasploit framework to execute an attack.
Shellcode – a small piece of code used as a payload.

MSFconsole

Msfconsole is an all-in-one interface to most of the features in metasploit. Msfconsole can be used to launch attacks, creating listeners, and much, much more. We will be using Msfconsole throughout these tutorials, but mastering it will allow you to keep up with metaspolits rapidly changing framework. Metasploit comes installed by default on backtrack 5. To access msfconsole, open your console and type:
root@bt: ~# cd /opt/framework3/msf3/
root@bt: ~#/opt/framework3/msf3# msfconsole
After sometime, the msfconsole will boot.
BackTrack Tutorials msfConsoleTo view the help files, simply type help followed by the command you want to know more about. In our case, we want to learn about the connect command. The connect command allows us to communicate with a host.
msf > help connect

MSFcli

Msfcli is another way to access the metasploit framework but focuses more on scripting and interpretability with other console-based tools. To view the msfcli help type:
root@bt:~# cd /opt/framework3/msf3
root@bt:~# msfcli -h
backtrack tutorials msfcli helpNow we are going to do a little test run of msfcli. It’s important to note whenever you’re learning metasploit and you get stuck, you can see the options in a module by adding the letter O to the end of the line. For example:
root@bt:~# msfcli windows/smb/ms08_067_netapt o
backtrack tutorials cli oThis module requires three options: RHOST, RPORT, and SMPIPE. Adding P to the end allows us to see what payloads we can use.
root@bt~# msfcli windows/smb/ms08_067_netapi RHOST=192.168.56.101 P
we can run our exploit by selecting a payload, fill out the options, and run it by passing the letter E to the ned of the msfcli argument string.
root@bt~# msfcli windows/smb/ms08_067_netapi RHOST=192.168.56.101 PAYLOAD=windows/shell/bind_tcp E
Note: the IP address assigned to RHOST is a windows XP machine that I have on a virtaul machine. It will act as our victim machine for testing. You will have to do the same with another computer or a virtual machine. For practice, do not update your victim machine or install anti-virus. We want to be able to use our exploits without them being patched over with windows updates. We will go over this more in-depth later on.


The armitage component is a fully interactive graphical user interface.

Running Armitage

  1. Run the command armitage.
  2. Select Start MSF.
armitage_gui

MSFpayload

The msfpayload component of metasploit that generates shellcode, and executables. Shellcoe can bew generated in many formats including C, Ruby, JavaScript and even Visuabl Basic. Each output will be useful in various situations.
For msfpayload help type: root@bt~# msfpayload -h
Just like msfcli, if you need to find out the required options, append the letter O on the command line.
root@bt:~# msfpayload windows/shell_reverse_tcp O

MSFencode

The shellcode generated by msfpayload is functional, but it contains several null characters that, when interpreted by many programs, signify the end of a string, and this will cause the code to terminate before completion.
In addition, shellcode traversing a network in cleartext is likely to be picked up by intrusion detection systems (IDSs) and antivirus software. To address this problem, Metasploit’s developers offer msfencode, which helps you to avoid bad characters and evade antivirus and IDSs by encoding the original payload in a way that does not include “bad” characters.
Enter msfencode -h to see a list of msfencode options.
Metasploit contains a number of different encoders for different situations. Some will be useful when you can use only alphanumeric characters as part of a payload, as is the case with many file format exploits or other applications that accept only printable characters as input, while others are great general purpose encoders that do well in every situation. A very popular and well known encoder is the: x86/shikata_ga_nai encoder.
To see the list of encoders available, append -l to msfencode as shown next. The payloads are ranked in order of reliability.
root@bt:~# msfencode -l
backtrack tutorials metasploit encoder list

Onapsis Bizpl0it

  • Onapsis Bizploit
  •   Bizploit is the first Opensource ERP Penetration Testing framework. Developed by the Onapsis Research Labs, Bizploit assists security professionals in the discovery, exploration, vulnerability assessment and exploitation phases of specialized ERP Penetration Tests.

    Currently, Bizploit is shipped with many plugins to assess the security of SAP business platforms. Plugins for other popular ERPs will be included in the short term.

       
  • Download Bizploit v1.50-rc1 for Windows
  • Download Bizploit v1.50-rc1 for Linux

BackTrack - Codename - wHydah

BACKTRACK codename whydah is a fast, lightweight and easy slax based linux live distribution focused on wireless security testing, automatic hardware detection, and support for many graphics cards, sound cards, wireless, SCSI
and USB device.

BACKTRACK codename whydah provides users with easy access to a comprehensive and large collection of security-related tools. Support for live USB functionali
ty allows users to boot directly from portable media without requiring installation, though permanent installation to hard disk is also an option. With whydah you can easily
grasp the concepts and understand the techniques to perform wireless attacks in your own lab. Get started with wireless testing, security and hacking with basic wireless concepts.

BACKTRACK codename whydah is next version of the backtrack 3 again based on slax, should be used exclusively for testing wireless network to share skills and knowledge of the Linux operating system releasing tutorials made exclusively on the BACKTRACK codename whydah.

Visit Official page on facebook for download it : BackTrack - Codename.wHydah
More Information : https://sites.google.com/site/backtracklinuxcroxlxex/

How to update bt R2 to R3

How to Upgrade Backtrack 5 R2 to R3

How to Upgrade Backtrack R2 to R3:

First of all, make sure everything is fully updated:

apt-get update && apt-get dist-upgrade
Now , If you are using the 32bit Version type the following command:
apt-get install libcrafter blueranger dbd inundator intersect mercury cutycapt trixd00r artemisa rifiuti2 
netgear-telnetenable jboss-autopwn deblaze sakis3g voiphoney apache-users phrasendrescher kautilya 
manglefizz rainbowcrack rainbowcrack-mt lynis-audit spooftooph wifihoney twofi truecrack uberharvest 
acccheck statsprocessor iphoneanalyzer jad javasnoop mitmproxy ewizard multimac netsniff-ng smbexec 
websploit dnmap johnny unix-privesc-check sslcaudit dhcpig intercepter-ng u3-pwn binwalk laudanum wifite 
tnscmd10g bluepot dotdotpwn subterfuge jigsaw urlcrazy creddump android-sdk apktool ded dex2jar droidbox 
smali termineter bbqsql htexploit smartphone-pentest-framework fern-wifi-cracker powersploit webhandler

if you are using the 64bit Version type the following command:
apt-get install libcrafter blueranger dbd inundator intersect mercury cutycapt trixd00r rifiuti2 netgear-telnetenable
jboss-autopwn deblaze sakis3g voiphoney apache-users phrasendrescher kautilya manglefizz rainbowcrack rainbowcrack-mt
lynis-audit spooftooph wifihoney twofi truecrack acccheck statsprocessor iphoneanalyzer
jad javasnoop mitmproxy ewizard multimac netsniff-ng smbexec websploit dnmap johnny unix-privesc-check sslcaudit
dhcpig intercepter-ng u3-pwn binwalk laudanum wifite tnscmd10g bluepot dotdotpwn subterfuge jigsaw urlcrazy creddump
android-sdk apktool ded dex2jar droidbox smali termineter multiforcer bbqsql htexploit 
smartphone-pentest-framework fern-wifi-cracker powersploit webhandler

 Thats all you need to Upgrade from R2 to R3. Have Fun.
Join  : BackTrack - Linux
         The Professor of Education

[Video] How to hack a WPA/WPA2 Router - For Beginners

I know smone boody need how to crack WPA2-PSK . i have tuto for who need it so GOOD-LUCK ( with backtrack ofcours, if you don't have Download  : Here )
Tutorial :
Join : Backtrack - Linux 
         The Professor of Education

Install Flash Player in linux ( bt )

  • As you may have noticed Flash Player does not work on Backtrack 5, so in order to fix this we first need to remove the current flash player by issuing the following commands: 
root@bt:~# apt-get purge flashplugin-nonfree flashplugin-installer gnash gnash-common mozilla-plugin-gnash swfdec-mozilla
root@bt:~# rm -f /usr/lib/firefox/plugins/*flash*
root@bt:~# rm -f /usr/lib/firefox-addons/plugins/*flash*
root@bt:~# rm -f /usr/lib/mozilla/plugins/*flash*
root@bt:~# rm -f ~/.mozilla/plugins/*flash*so
root@bt:~# rm -rfd /usr/lib/nspluginwrapper
  • Next up we will take care of the Flash Player:
root@bt:~# mkdir -p ~/.mozilla/plugins
root@bt:~# mkdir flash
root@bt:~# mv -f install_flash_player_11_linux.i386.tar.gz flash/
root@bt:~# cd flash/
root@bt:~/flash# tar xvfz install_flash_player_11_linux.i386.tar.gz 
root@bt:~/flash# cp -f libflashplayer.so ~/.mozilla/plugins/ 
 
Join us : The Prof of ED  
          Back|Track - Linux