Monday, August 27, 2007

Echo 4th anniversary

3 comments


ECHO PUBLICATION

Perihal : Acara Ulang tahun Echo.or.id

Dalam rangka meningkatkan semangat berbagi dan belajar bersama maka di ulang tahunnya yang ke empat in Echo akan mengadakan beberapa kegiatan:

Nama : Ulang tahun Echo yang ke 4
Pelaksanaan
Tempat : Aula SMK N 26 Jakarta (ex. STM Pembangunan)
Jl. Balai Pustaka Baru I, Rawamangun, Jakarta Timur 13220
Tanggal : Minggu, 9 September 2007
Waktu : Pukul 09.00 - Selesai BBWI

Acara

Sesi Seminar dengan tema "Apakah Kamu dan Komputermu aman" ?
Speaker & Judul Materi :

* Jim Geovedi
materi : Latest Computer And Network Security Threats (0day)
(akan membahas info-info up-to-date tentang berbagai jenis ancaman dan serangan terhadap keamanan komputer dan jaringan saat ini)
* the_day (Dedi Dwianto)
materi: Protocol Tunneling : From Limited to Unlimited Acces
plus demo inet gratis dengan tunneling

Sesi Diskusi Panel:
* all Echo staff, moderator Jim Geovedi/Siska Kusumadewi
materi : sejarah echo dan eksistensi echo

Sesi Pemotongan Tumpeng

Sesi Dikusi Bebas
Selama lebih kurang 45 menit, para peserta bisa bebas bertanya tentang semua hal di luar materi dan terkait dengan keamanan komputer dan jaringan.

Sesi launching Buku y3dips
Selama 15 menit, para peserta bisa mengetahui latar belakang pembuatan buku ini, serta diskon untuk pembelian buku tersebut :)

Sesi hiburan
Akan di bagikan Door price berupa buku, kaos, pin dan merchandise lainnya

E.t.c
Di jual buku-buku keamanan yang bekerja sama dengan jasakom.com, kaos echoerz edisi khusus, PIN echo dsb

Kontribusi Peserta


Rp.45.000 untuk mahasiswa/pelajar
Rp.75.000 untuk umum

Fasilitas


- Makan Siang + Air Mineral
- untuk yang membawa hardisk external/usb bisa mengkopi materi plus dokumentasi lainnya.

Pendaftaran


- EMail Registration
Dengan format sebagai berikut :

============
To : ultah@echo.or.id
Subject : ultah echo REGISTRATION
BODY :

Ultah EcHo .

Full Name :
Nick :
Phone :
Email :
============

Apabila sudah Transfer silakan kirim email konfirmasi dengan format sebagai berikut

- Email Confirmation
Dengan format sebagai berikut :
============
To : ultah@echo.or.id
Subject : ultah echo CONFIRMATION
BODY :

Full Name :
No Rekening Asal :
No Rekening Tujuan :
Bank Mandiri Cabang RS. Harapan Kita
Rekening No : 116 000 4584 117
a/n Siska Kusumadewi
Jumlah Transfer :
Waktu Transfer :
============

- Transportasi & Peta Map+Transport Service

Regards;
echo|staff

source: e-rdc.org

Sunday, August 26, 2007

First comment drop into my inbox

3 comments


Nice :), somebody already read my book and drop me a comment. But im as suprise as you are about his comment, i think he miss the introduction section :), this book character are totally fiction. Remember about the footnote in introduction section
Catatan: Apabila ada kesamaan nama, karakter dan sebagainya dengan kehidupan nyata, maka itu hanyalah suatu kebetulan belaka .. hehehe
Or did he think the book are so real? , im impress much if he think like that, but sorry "all the character in that book are fiction". Anyway, thx for your comments pals :)

At last, somebody give a response about my book, urgh im waiting another comment (starving of your comments)

enjoy(tm)

this post mirroring from my book official sites

Thursday, August 23, 2007

Book: Hacker?: its not about black or white

45 comments



Telah Terbit 22 Agustus 2007


update 26 agustus 2007
: For more information visit indi60.wordpress.com (this is an official blog/sites for the book, you may find another info for the book or character behind the book, also for the one (info) that u cant find in the book)

Dapatkan segera di toko buku terdekat, atau pesan secara online di jasakom dan baliwae

Title : Hacker ? Its not about black or white
Author : y3dips
Language : Indonesian
Publisher : Jasakom.com
ISBN : 978-979-1090-07-0
Harga : Rp. 40.000,-
CD : Tidak
eLearning : Tidak
Index : Ya
Halaman : 138
Level : Menengah
Release : 22 Agustus 2007

Spoiler : Arik adalah seorang anak SMU dengan kemampuan hacking yang tinggi. Dengan kemampuannya, Arik mendapatkan banyak sekali pengalaman yang menarik seperti berkenalan dengan wanita yang disukainya setelah melalui proses hacking terhadap handphone-nya terlebih dahulu, melakukan hacking terhadap komputer bandara, menjadi panitia kontes hacking, sampai pengalamannya yang secara tidak sengaja telah membantu penjahat melakukan hacking terhadap perusahaan online yang menyebabkan mereka menjadi bangkrut.

Penjelasan berbagai aksi hacking yang dibungkus dengan cerita novel menjadikan buku ini sangat santai dan menyenangkan untuk diikuti. Buku ini merupakan buku pertama dan satu-satunya saat ini di Indonesia yang menggabungkan novel dengan ilmu pengetahuan komputer yang selalu dibahas dengan cara yang serius.


Buku ini merupakan buku fiksi yang digabungkan dengan ilmu komputer. Ceritanya palsu namun teknik yang digunakan 100% asli dan bisa diterapkan dalam dunia nyata !
Keep connected to this blog for more information.
Enjoy(tm)

last update: 23-08-2007

Tuesday, August 21, 2007

THC stops their releases, while others moving on

4 comments
THC is a non-commercial group of computer experts focusing on practical and theoretical computer security. The group holds a broad expertise in analysis, design and development of security solutions, ranging from efficient network surveillance scanners to kernel modules for operating systems. In contrast to most security companies, THC aims at analysing and preventing novel, emerging security problems. The group fosters independent research not driven by commerical interests and paradigms.

As they announced in their official sites, since at the end of july 2007, all the tools, articles, and exploits that has been release will discontinued and remove from their server (sites)
The Hacker's Choice is forced to discontinue several of its projects, as these might be effected by a new German 'anti-hacking' law.As a consequence all exploits and many releases have been removed from our web site. We are sorry.
THC was founded in 1995 and published over 70 technical papers and software releases covering a wide range of computer security aspects. Currently, THC is among the top non-commercial security groups worldwide.

Taken from Securityfocus, about another German sites close, as anti-hacking law arrives.

In the latest move, PHP security professional Stefan Esser removed on Friday all exploit code from his Web site dedicated to the Month of PHP Bugs. While reasonable prosecutors would not likely pursue security researchers, the risk is too great, Esser stated.

"The big problem is that the (law) is not clearly written; it allows too much interpretation," Esser stated in the comments to the post. "While our government says that they do not want to punish, for example, hired penetration testers, this is not written down in the law."

Already, a number of other researchers have pulled their tools from their sites or shuttered their sites completely. Late last month, German research group Phenoelit shut down their site, but moved the content to the Netherlands. Earlier this month, the developers of the wireless scanner, Kismac, closed down their site in Germany as well and also said that they would reopen at a later date in the Netherlands.



the picture taken from kismac.de official sites

enjoy(tm) So, what do you think? whether is good or not ?


Saturday, August 18, 2007

monqichi ver 0.1

8 comments


Yup, ini adalah "skrinsyut" monqichi live CD ver 0.1 yang di buat dedek untuk Tugas Akhirnya, live CD ini berbasiskan GNU/LINUX berdistribuasi Ubuntu. Live CD ini dibuat khusus !hanya menjalankan service web server Apache/Mysql/PHP (hardened) didukung modul SSL (automatic HTTPS re-direction) pada saat booting (dengan tetap membiarkan Xwindows terinstall rapi untuk manajemen aplikasi) dan menjalankan suatu aplikasi enkripsi (using tripledes--for encryprion; kalo gw ga salah inget) berbasiskan web (bermodelkan client-server). System ini diperuntukkan sebagai salah satu system yang mendukung "dissaster recovery phase".

Sorry, untuk aplikasinya ga bisa dikasih "skrinsyut" dan cerita lebih jauh (if i let u see it, then i have to kill u ... gyah). Yeah, she deserved got an A for that, and how proudly i am :) (remembering all of her efforts)

Thursday, August 16, 2007

Ubuntu: Community Hosted Servers Compromised

2 comments
Posted by Jono Bacon in LOCO News, informing that Ubuntu Community Hosted Servers Compromised : "This last week, 5 of the 8 servers that are loco hosted but Canonical sponsored, had to be shut down due to reports that they were actively attacking other machines. These servers were found to [WWW] have a variety of problems including, but not limited to, missing security patches, FTP (not sftp, without SSL) was being used to access the machines, and no upgrades past breezy due to problems with the network cards and later kernels. Loco teams will be given a choice to: a. migrate to the Canonical data center, or b. stay on the hosted/outsourced servers. Each option has its good and bad points. Jono Bacon has therefore called for a meeting to discuss these issues. The meeting will be in IRC #ubuntu-locoteams on Tuesday, August 14, 2007 at 2:00PM UTC."
source: #1 #2

Sunday, August 12, 2007

Log: EchoStaff meeting

4 comments
Just a Log (please ignore)

Subject : Meet with echostaff
Location : BLok M
Start Time : Sunday 12/08/2007 16:00
End Time : Sunday 12/08/2007 20:00
Atendees : y3dips, lirva32, hero, pushm0v, chika
Topics : echo birthday, future of echo ...

---------------------------------------------

This is some picture from the meeting place, when i do some bluetooth scanning using my Xcalibur, and this picture show us "how vulnerable our world", a discoverable "bluetooth" in short range around us. woops .. there still T610 in a list (probably vulnerable for bluesnarf), and two other device with "name" and many others probably vulnerable for bluejacking, oh well i dont do nasty thing, just lurking around, no device was harm :)



enjoy(tm)

Ritech2007

2 comments
Yesterday was fun enough (altough im so..so tired, i was in miss direction to the place (as always)), RITECH2007 "research, inovation & technology" Expo at MAll Glodok Kemayoran was a great event, so many great activities from different community in there.

I was one of the speaker at the seminar event, it was "Hacker & Klinik IT" seminar. I was presenting about MITM (Monkey In The Middle) Attack and how to defend with ubuntu GNU/Linux "an arpWall project snapshot" also give some short demonstration also. For you, who wanted to know what is all about and dont have time to come to the event, just grab it here. I call it a Monkey attack instead of "man", because this kind of attack are more.. more easier to do now (just clik n wait, with no less knowledge), and the attacker (monkey) has no idea about what they are doing. I also describing my arpWall project, as an overview for its.

I also take some picture from the events, it was a great event, id love to see a robot "one of a creature that being my big obsession to made when i was a child".



enjoy(tm)

Friday, August 10, 2007

log: control C pro-phile

0 comments
Today, i recently open all my stuff/documentation inside of my harddrive, and found an old phrack magazine edition (u still could browse it online at phrack.org; thx to all the "new" phrack-staff for bringing it up again), then i found "Control C" prophile (issue 45, phile 7), he was a former member of great(est?) hacker/phreaker group (frontier) LOD/H (Legion of doom/hackers, created by Lex Luthor), the interesting part is when "Control C" said his opinion about the future of underground
What I think of the Future of the Underground:

Ahahaha.. LAME, LAME, LAME.. In the old days we were the first
to do things. We would get on a system and play with it for
hours. It was a quest for knowledge. That was what LOD/H was all
about. Today's new "hackers" are really assholes. They don't do
it to learn. They want to mess things up. I really can't stand
the new anarchy thing that is going around. We have kids logging
onto the BBS that say "I have 400+ viruses". Well.. That's not
cool.

The purpose of hacking is to learn. Learn the way a computer
system runs. Learn how the telephone switching systems work.
Learn how a packet switching network works. It's not to destroy
things or make other peoples lives a mess by deleting all the
work they did for the past week. The reason the Department of Justice
has crackdowns on computer hackers is because so many of them are
destructive. That's just stupid criminal behavior and I hope they
all get busted. They shouldn't be around. You give real
hackers a bad name.


Then, please take a look what duvel wrotes in his "A brief history of the Underground scene" articles.

You we need to read that, as a "larva" :)
enjoy(tm)

Tuesday, August 07, 2007

VoIP Rakyat Communicator (VRC) = Trojan ?

8 comments
In order to communicate using VOIP on her laptop, my friends asking me to help her for installing VoIP Rakyat Communicator (VRC) ( also setting an account) into her XP service pack 2 Box. During the installation process, AVG anti virus free edition detect one part of the application as a Trojan and im not able completing the installation.



Her AVG are updated until today, i dont know why this such thing happens (its been a long time not strugling with virus/worm/malware, after using deep freeze on sp33dnet clients) . Just got an idea and suggesting her not to use XP and "give linux a shot" :)


Sunday, August 05, 2007

Log: RITECH EXPO 2007

0 comments
RITECH EXPO 2007 AJANG KREATIVITAS TANPA BATAS
Open Source Expo terbesar di Indonesia di MGK Kemayoran


Diadakan pada tanggal 8 - 12 Agustus 2007

Acara yang direncanakan :
- Free hotspot
- Flying fox dan repaling
- Radio live streaming & Digital Music
- Animasi : Bursa, Klinik
- Peragaan IPTEK, Try Science & Demo robot
- Seminar hacker, Klinik IT & Pelatihan dasar-dasar linux
- Design product : tools & tehnic
- Aneka talk show & seminar
- Audisi penyiar radio
- Computer games & competition :
- Game Online
- Computer for kids

Sabtu, 11 Agustus 2007, Seminar Gratis : Hacking Bersama Linux
Susunan acara

10.00-12.00 oleh Ammar (Echo.or.id)
MITM attack and how to defend with Ubuntu Linux (y3dips arpWall project concept)

13.00-15.00 oleh Indrayana MB (id-ubuntu, YF Jakarta)
- Attack Analysis & Digital Forensic on Linux
- Google Hacking with Linux

15.15-17.15 oleh Echo Team
Demo Hacking with Linux


more information ristek.go.id

be there, and enjoy (tm)