10/29/2009

Cultural Leonesa VS FC Barcelona [0-2]

Cultural Leonesa VS FC Barcelona [0-2] Todos los goles All Goals - Copa Del Rey 2009-2010




10/28/2009

Crack Genuine Windows XP


Microsoft has released an update to the notorious and controversial Windows Genuine Advantage (WGA) Notifications to version 1.7.17.0 (or 1.7.0017.0) on 16th February 2007 (been further updated to version 1.7.0018.1 (v1.7.18.1) on 1st March 2007). The major change is the new category tag or piracy flag called “Yellow State” or “Indeterminate”, which used to describe a copy of Windows XP system that “maybe pirate”, or unable to perform accurate status check due to network or system failure or due to cause which is not a fault on user’s side. In this state, a window pops up with message “unable to complete genuine Windows validation”, and user is directed to online resources to troubleshoot the problem but is not necessarily pegged as a pirate, and thus will not be limited in ability to download additional free software from Microsoft. No matter what, if you still haven’t make your Windows XP genuine, Team ETH0 has faithfully provides a crack to disable the nag message and pop up warning message plus bypass validation check.


Windows Genuine Advantage Notifications (KB905474) is released by Windows Update and Automatic Updates as critical update. Depending on the suspected genuine state of Windows XP, you may have just one or two or all files upgraded to v1.7.17.0 (LegitCheckControl.dll, WgLogon.dll and WgaTray.exe). If you haven’t download the hotfix, and haven’t been automatically applied with the WGA update, you can skip the download and installation of the new KB905474 v1.7.0017.0. You can also press Cancel button at the Software Update Installation Wizard, as introduction about Windows Genuine Advantage Notifications is been shown this time instead of the as previously where it was installed silently without notifying user.

If you install WGA Validation Tool and Notifications, and been marked as non-genuine or pirate Windows system, you can actually use several other more effective ways to bypass, disable or crack the WGA on Windows XP and DOWNLOAD, including make your Windows XP genuine permanently.

If you want the specific crack to version 1.7.17.0 of WGA Notifications, ETH0 has cracked WGA v1.7.0017.0. You can download the cracked version of WGA Notifications KB905474 version 1.7.17.0 from here.

To use the crack, simply extract the files from the archive, and execute or run the installer.bat. The crack should works on Windows Update, Microsoft Download Center and remove nag screens.


Dari pada kesusahan ngomong bahasa inggrisnya yang bikin perut mules dan bikin kepala pusing mendingan luw langsung aja deh DOWNLOAD DISINI

10/27/2009

LAN Chat

LAN Chat

Fomine LAN Chat is tiny and easy-to-use instant messaging software.

The LAN Chat creates only one chat room, that is why it has very clear interface. The LAN Chat's interface is one window with list of chat participants, chat messages and outgoing message. And you can also set to your status online, away or disconnected in this window.

LAN Chat

Download LAN Chat
Windows 98/NT/2000/Me/XP/Vista

The LAN Chat uses same network protocol like a Winpopup LAN Messenger, OfficePopup and Net Send GUI. So you can chat with users of Winpopup LAN Messenger and receive private messages from users of OfficePopup and Net Send GUI.

Silent installation is useful for network administrators who wish to install LAN Chat without user intervention so they can perform the operation quickly over any number of computers. Pass /S (case sensitive) on the command line: lanchat11.exe /S


beberapa software lain tentang LAN Chat bisa di download disini

10/26/2009

Add-ons Mozilla Firefox


Macam-macam add-ons yang bisa anda gunakan ketika anda menggunakan browser mozilla, silahkan pilih dan download aja. have a fun guys....
1.)Adblock Plus https://addons.mozilla.org/en-US/firefox/addon/1865
2.)Firefox Showcase https://addons.mozilla.org/en-US/firefox/addon/1810
3.)Foxmarks Bookmark Synchronizer https://addons.mozilla.org/en-US/firefox/addon/2410
4.)CookieCuller https://addons.mozilla.org/en-US/firefox/addon/82 Extended Cookie Manager
5.)CustomizeGoogle https://addons.mozilla.org/en-US/firefox/addon/743 Enhance Google search results by adding or removing information
Automatically synchronize multiple computers
6.)Fullerscreen https://addons.mozilla.org/en-US/firefox/addon/4650 Truly full screen
7.)GButts https://addons.mozilla.org/en-US/firefox/addon/3576 Display all of your Google Services as buttons
8.)GMail Manager https://addons.mozilla.org/en-US/firefox/addon/1320
9.)McAfee SiteAdvisor http://www.siteadvisor.com/download/ff.html
10.)Restart Firefox https://addons.mozilla.org/en-US/firefox/addon/1249
11.)Screengrab! https://addons.mozilla.org/en-US/firefox/addon/1146 Captures entire web pages no matter how long they are
12.)Session Manager https://addons.mozilla.org/en-US/firefox/addon/2324 Saves and restores the state of all windows/tabs
13.)StumbleUpon https://addons.mozilla.org/en-US/firefox/addon/138
14.)Tab Mix Plus https://addons.mozilla.org/en-US/firefox/addon/1122
15.)Toolbar Buttons https://addons.mozilla.org/en-US/firefox/addon/2377 There are now 95 buttons for Firefox, 58 for Thunderbird, and 26 for Sunbird
16.)Translator https://addons.mozilla.org/en-US/firefox/addon/3361
17.)WHOIS https://addons.mozilla.org/en-US/firefox/addon/603
18.)Google Bookmarks Button https://addons.mozilla.org/en-US/firefox/addon/2453
19.)IE Tab https://addons.mozilla.org/en-US/firefox/addon/1419
20.)Yahoo! Mail Notifier https://addons.mozilla.org/en-US/firefox/addon/1264
21.)Page hacker 1.2 https://addons.mozilla.org/en-US/firefox/addon/5753
22.)Find in Frame Hack https://addons.mozilla.org/en-US/firefox/addon/1075

Barcelone vs Real Zaragoza

Barcelone vs Real Zaragoza (6-1)

10/24/2009

Rahasia WIFI

Basic Entry into a WEP Encrypted Network

**DISCLAIMER** - I know that many people have thrown up various tutorials before about hacking wep with Backtrack 3 but I never felt that they fully explained everything very well for noobs. (at least not the ones I read) This is in no way meant to attack someone else that has posted a tut on this before...I simply wanted to put one up that was very easy to follow even if you had never done anything like this before. Since this explains EVERYTHING in detail, it is quite long. Enjoy.

1. Getting the right tools

Download Backtrack 3. It can be found here:

http://www.remote-exploit.org/backtrack_download.html

The Backtrack 4 beta is out but until it is fully tested (especially if you are a noob) I would get the BT3 setup. The rest of this guide will proceed assuming you downloaded BT3. I downloaded the CD iso and burned it to a cd. Insert your BT3 cd/usb drive and reboot your computer into BT3. I always load into the 3rd boot option from the boot menu. (VESA/KDE) You only have a few seconds before it auto-boots into the 1st option so be ready. The 1st option boots too slowly or not at all so always boot from the 2nd or 3rd. Experiment to see what works best for you.

2. Preparing the victim network for attack

Once in BT3, click the tiny black box in the lower left corner to load up a "Konsole" window. Now we must prep your wireless card.
Type:

airmon-ng

You will see the name of your wireless card. (mine is named "ath0") From here on out, replace "ath0" with the name of your card.
Now type:

airmon-ng stop ath0

then type:

ifconfig wifi0 down

then:

macchanger --mac 00:11:22:33:44:55 wifi0

then:

airmon-ng start wifi0

What these steps did was to spoof (fake) your mac address so that JUST IN CASE your computeris discovered by someone as you are breaking in, they will not see your REAL mac address. Moving on...
Now it's time to discover some networks to break into.

Type:

airodump-ng ath0

Now you will see a list of wireless networks start to populate. Some will have a better signal than others and it is a good idea to pick one that has a decent signal otherwise it will take forever to crack or you may not be able to crack it at all.
Once you see the network that you want to crack, do this:

hold down ctrl and tap c

This will stop airodump from populating networks and will freeze the screen so that you can see the info that you need.

**Now from here on out, when I tell you to type a command, you need to replace whatever is in parenthesis with what I tell you to from your screen. For example: if i say to type:
-c (channel)
then dont actually type in
-c (channel)
Instead, replace that with whatever the channel number is...so, for example you would type:
-c 6
Can't be much clearer than that...lets continue...

Now find the network that you want to crack and MAKE SURE that it says the encryption for that network is WEP. If it says WPA or any variation of WPA then move on...you can still crack WPA with backtrack and some other tools but it is a whole other ball game and you need to master WEP first.

[Image: airodump.jpg]

Once you've decided on a network, take note of its channel number and bssid. The bssid will look something like this --> 05:gk:30:fo:s9:2n
The Channel number will be under a heading that says "CH".
Now, in the same Konsole window, type:

airodump-ng -c (channel) -w (file name) --bssid (bssid) ath0

the FILE NAME can be whatever you want. This is simply the place that airodump is going to store the packets of info that you receive to later crack. You don't even put in an extension...just pick a random word that you will remember. I usually make mine "wepkey" because I can always remember it.

**Side Note: if you crack more than one network in the same session, you must have different file names for each one or it won't work. I usually just name them wepkey1, wepkey2, etc.

Once you typed in that last command, the screen of airodump will change and start to show your computer gathering packets. You will also see a heading marked "IV" with a number underneath it. This stands for "Initialization Vector" but in noob terms all this means is "packets of info that contain clues to the password." Once you gain a minimum of 5,000 of these IV's, you can try to crack the password. I've cracked some right at 5,000 and others have taken over 60,000. It just depends on how long and difficult they made the password.

Now you are thinking, "I'm screwed because my IV's are going up really slowly." Well, don't worry, now we are going to trick the router into giving us HUNDREDS of IV's per second.

3. Actually cracking the WEP password

Now leave this Konsole window up and running and open up a 2nd Konsole window. In this one type:

aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 ath0

http://i574.photobucket.com/albums/ss184...eplay1.jpg

This will send some commands to the router that basically cause it to associate with your computer even though you are not officially connected with the password. If this command is successful, you should see about 4 lines of text print out with the last one saying something similar to "Association Successful :-)" If this happens, then good! You are almost there. Now type:

aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 ath0

http://i574.photobucket.com/albums/ss184...eplay2.jpg

This will generate a bunch of text and then you will see a line where your computer is gathering a bunch of packets and waiting on ARP and ACK. Don't worry about what these mean...just know that these are your meal tickets. Now you just sit and wait. Once your computer finally gathers an ARP request, it will send it back to the router and begin to generate hundreds of ARP and ACK per second. Sometimes this starts to happen within seconds...sometimes you have to wait up to a few minutes. Just be patient. When it finally does happen, switch back to your first Konsole window and you should see the number underneath the IV starting to rise rapidly. This is great! It means you are almost finished! When this number reaches AT LEAST 5,000 then you can start your password crack. It will probably take more than this but I always start my password cracking at 5,000 just in case they have a really weak password.

Now you need to open up a 3rd and final Konsole window. This will be where we actually crack the password. Type:

aircrack-ng -b (bssid) (filename)-01.cap

Remember the filename you made up earlier? Mine was "wepkey". Don't put a space in between it and -01.cap here. Type it as you see it. So for me, I would type wepkey-01.cap
Once you have done this you will see aircrack fire up and begin to crack the password. typically you have to wait for more like 10,000 to 20,000 IV's before it will crack. If this is the case, aircrack will test what you've got so far and then it will say something like "not enough IV's. Retry at 10,000." DON'T DO ANYTHING! It will stay running...it is just letting you know that it is on pause until more IV's are gathered. Once you pass the 10,000 mark it will automatically fire up again and try to crack it. If this fails it will say "not enough IV's. Retry at 15,000." and so on until it finally gets it.

http://i574.photobucket.com/albums/ss184...crack1.jpg

If you do everything correctly up to this point, before too long you will have the password! now if the password looks goofy, dont worry, it will still work. some passwords are saved in ASCII format, in which case, aircrack will show you exactly what characters they typed in for their password. Sometimes, though, the password is saved in HEX format in which case the computer will show you the HEX encryption of the password. It doesn't matter either way, because you can type in either one and it will connect you to the network.

Take note, though, that the password will always be displayed in aircrack with a colon after every 2 characters. So for instance if the password was "secret", it would be displayed as:
se:cr:et
This would obviously be the ASCII format. If it was a HEX encrypted password that was something like "0FKW9427VF" then it would still display as:
0F:KW:94:27:VF
Just omit the colons from the password, boot back into whatever operating system you use, try to connect to the network and type in the password without the colons and presto! You are in!

It may seem like a lot to deal with if you have never done it, but after a few successful attempts, you will get very quick with it. If I am near a WEP encrypted router with a good signal, I can often crack the password in just a couple of minutes.

I am not responsible for what you do with this information. Any malicious/illegal activity that you do, falls completely on you because...technically...this is just for you to test the security of your own network. :-)

I will gladly answer any legitimate questions anyone has to the best of my ability.
HOWEVER, I WILL NOT ANSWER ANYONE THAT IS TOO LAZY TO READ THE WHOLE TUT AND JUST ASKS ME SOME QUESTION THAT I CLEARLY ANSWERED. No one wants to hold your hand through this...read the tut and go experiment until you get it right.

There are rare occasions where someone will use WEP encryption with SKA as well. (Shared Key Authentication) If this is the case, additional steps are needed to associate with the router and therefore, the steps I lined out here will not work. I've only seen this once or twice, though, so you probably won't run into it. If I get motivated, I may throw up a tut on how to crack this in the future.

Lastly, if you like it, great! Just don't copy it without giving me the credit.

-kumalynx
20+ networks cracked and counting...

Key WIFI

10/23/2009

encountered yahoo messenger (81003005) error when you attempt to login?

Yahoo Messenger 81003005 Error (Updated)


Have you ever encountered this yahoo messenger (81003005) error when you attempt to login?

81003005 YM Error

Well, I did for several times already. Below are my observations and solutions. Before, I only had a solution and an additional note . Now, I added another solution which should be the least among the three.

Observations

I observed that this yahoo messenger comes with the network's (where you are connected at) firewall restrictions. There has got to be in between with your YM and the firewall. This problem is common when you belong to a proxy.

Secondly, if the firewall is the one not bugging you, it might be the DNS servers are causing the troubles. Sometimes, it seems the connection goes well only that DNS problems got in the way. This occurs rarely but if you can catch this problem, headache solve. The second solution discusses this.

Lastly, this has also got to do with the software part, that is the YM itself. As you can read in some of the comments below, other accounts work well and to some do not. If this is the case, then the connection (firewall) itself is not the problem but the software. Yahoo's advise is to update to its recent version of YM. Well, I did this but I was trapped with the same problem. My second solution works well for this kind of problem. Read on.

Solutions

[Solution #1]

Here's how I solve it:

1. Open your Internet Explorer
2. Go to Tools > Internet Options then click the Connections tab
3.Click the LAN Settings button and a new dialog box will open
4. At the new dialog box, look for the Proxy server checkbox, if this is checked, uncheck it.
5. Then your done, click OK button for the dialog boxes.
6. Try logging in to your Yahoo Messenger account.

My solution is good only if you have set your proxy server previously in your Internet Explorer. I've noticed this behaviour since in our school, I need to set the proxy server to access the internet. But at home, I don't need to. So when I am at home, this is the normal situation I encounter when I forget to unset back the proxy settings.

On the other hand, the other way around should work. What I mean here is, if you connect to a network that has a proxy server, you need to setup the proxy settings in order for you to use their internet services. Thus, access to yahoo could be established.

[Solution #2]

One area to look also if the proxy is not the one causing the problem, you can check if you have your DNS Server address(es) set, which - in case you have changed your network, can't be accessible to the new network. Thus, it can cause this error.

So, you may unset the DNS Servers (Go to Network Properties >> General Tab >> TCP/IP Properties >> General Tab > Obtain DNS Server address automatically) and try logging in your YM.

[Solution #3]

If the above solutions does not go well, this last one might be the savior. Instead of constantly banging your heads with those re-logins and reconfigurations, you can track back your YM version and replace it with an old version instead. I did this and it works for me well. I had before a version 9 Yahoo Messenger and when I replace it with a version 8, the problem was solved. This should be your last resort if the previous won't work. Remember also to be patient. If it bugs you, don't bug down... bug up!

Here's an old version of Yahoo Messenger (8.1.0.419.exe) - [Download]

Hope these helps.

10/19/2009

Valencia - FC Barcelona 0-0

Valencia - FC Barcelona 0-0



Tools WIFI

1. Menghack

a. CowPatty
Software ini menggunakan metode brute force untuk membuka WPA-PSK, yang mana PSK sendiri dianggap sebagai WEP baru unrtuk keamanan sekuriti wireless di rumah.Progam ini mencoba beberapa dari berbagai pilihan yang berasal dari file dictionary apakah ada yang sesuai dengan apa yang digunakan sebagai kunci tersebut

b. ASLeap
jika ada jaringan yang menggunakan LEAP, alat ini bisa digunakan untuk mencari data semacam username dan password yang sedang online di jaringan, dan mengoverride akses pemiliknya.LEAP tidak memproteksi proses tersebut seperti EAP, yang mana itu menjadi kelemahan utama bagi LEAP.

Mengendus atau mencuri Data Wireless

Tidak peduli apakah anda terkoneksi langsung ke jaringan wireless atau tidak,, jika ada jaringan wireless di dalam daerah dekat anda, selalu ada data yang lewat di dalam jaringan kapan pun itu. Untuk mengambil data itu, anda perlu peralatan untuk mengambil atau melihat data tersebut.

c. Wireshark (pendahulu Ethereal)
dimana masih terjadi perdebatan bagaimana cara ynag tercepat dalam menyikapi program ini, tidak ada keraguan lagi bahwa software ini sangat berguna. ia dapat mencari jaringan wireless yang ada lengkap dengan info sekuriti. software ini dapat mecuri data dari 802.11 manajemen hotspot dan bisa juga digunakan sebagai alat untuk mencari hotspot yang tidak memproteksi dirinya dengan SSID.

d. SwitchSniffer
Software ini adalah program yang bisa mencari user yang aktif di jaringan switch LAN dan dapat mengambil seluruh packet data tanpa persetujuan user yang bersangkutan, software ini juga dapat mendeteksi program arpspoofer sedang berjalan dan membokir sesi pertahanan semacam firewal. jika anda menggabungkan program ini dengan program sniffer yang lain, anda dapat melihat dan mengambil id user dan password dari user lain di dalam jaringan anda.

beberapa tool bisa dilihati di hack wifi

2. Pencegahan

Memang memakai jaringan hotspot Wi-Fi untuk membagi koneksi surfing internet di rumah cukup mengasyikkan, tidak perlu narik kabel panjang-panjang, cukup dengan wireless router dan sedikit konfigurasi, kita bisa membagi koneksi ke siapa pun juga. Jika kamu sering menggunakan jaringan terbuka alias open network karena client-clientmu hanya kamar-kamar di rumah dengan cakupan sinyal yang tidak kuat, tentunya ada satu permasalahan yang perlu dipertimbangkan yaitu keamanan jaringan atau network itu sendiri.

Memang konsekuensi yang paling sederhana adalah koneksi kita bisa dipakai oleh tetangga. Ya, mungkin anda orang yg cukup dermawan / murah hati. Tapi kalau tetangga anda reseh, gmn? Mungkin dia ingin mengintrusi server jaringan, melakukan cracking terhadap komputermu, mencuri password, masuk ke system untuk bobol data? Itu yang mesti diperhitungkan. Kalau ga hati-hati, dia bisa nanamin utility kecil untuk spoofing networkmu.

Untuk mencegah hal itu supaya kita dapat memantau jaringan hotspot wi-fi kita, kita bisa menggunakan software / “peralatan” bernama AirSnare. Airsnare, kita akan bisa memonitoring, memberikan warning, memproteksi secara dini adanya paket-paket data yang bermasalah. Mungkin adanya MAC address yg tidak “bersahabat” atau kiriman DHCP yang tidak diinginkan, maka AirSnare dapat memberitahukan kita secara cepat.Bisa di donload di Proteck WIFI

10/09/2009

Vierra - Bersamamu

Vierra-Bersamamu

Makasih bgt yach aiy atas lagunya.... semoga jadi kenyataan...





Memandang wajahmu cerah
Membuatku tersenyum senang
Indah dunia
Tentu saja kita pernah mengalami perbedaan
Kita lalui
Tapi aku merasa
Jatuh terlalu dalam cintamu
Ku tak akan berubah
Ku tak ingin kau pergi s’lamanya

Reff :
Ku kan setia menjagamu
Bersama dirimu dirimu
Sampai nanti akan s’lalu
Bersama dirimu

Saat bersamamu kasih
Ku merasa bahagia dalam pelukmu
Tapi aku merasa jatuh terlalu dalam cintamu
Ku tak akan berubah
Ku tak ingin kau pergi s’lamanya

Back to Reff

Seperti yang kau katakan
Kau akan selalu ada
(Kau akan selalu ada)
Menjaga memeluk diriku dengan cintamu
Dengan cintamu

Back to Reff

Saat bersamamu kasih
Ku merasa bahagia dalam pelukmu

10/06/2009

Tips memperbaiki Windows tanpa instal ulang kembali


Buat yang belum bisa untuk install ulang OS di Computernya dan blum tau gimana cara memperbaiki kesalahan-kesalahan dan eror yang terdapat pada OS Windows Xp, dibawah ini ada cara-cara dan tips untuk memperbaikinya jika OS Windows XP di PC anda ngulah tanpa perlu melakukan Instalasi ulang ;)


Jika Windows XP Anda rusak (corrupted) dimana Anda tidak mempunyai sistem operasi lain untuk booting,
Anda dapat melakukan perbaikan instalasi (Repair Install) yang bekerja sebagaimana setting (pengaturan)
yang awal. Kemudian …

  • Pastikan Anda mempunyai kunci (key) Windows XP yang valid.
  • Keseluruhan proses akan memakan waktu kurang lebih 1/2 atau 1 jam, tergantung spek komputer Anda.
  • Jika Anda dimintai password administrator, sebaiknya Anda memilih opsi perbaikan (repair) yang kedua,
    bukan yang pertama.
  • Masukkan CD Windows XP Anda dan lakukan booting dari CD tersebut.
  • Ketika sudah muncul opsi perbaikan kedua R=Repair, tekan tombol R
    Ini akan memulai perbaikan.
  • Tekan tombol F8 untuk menyetujui proses selanjutnya “I Agree at the Licensing Agreement”
  • Tekan tombol R saat direktori tempat Windows XP Anda terinstal. Biasanya C:\WINDOWS
    Selanjutnya akan dilakukan pengecekan drive C: dan mulai menyalin file-file.
    Dan secara otomatis restart jika diperlukan. Biarkan CD Anda dalam drivenya.
  • Berikutnya Anda akan melihat sebuah gambar “progress bar” yang merupakan bagian dari perbaikan,
    dia nampak seperti instalasi XP normal biasanya, meliputi “Collecting Information, Dynamic Update,

Preparing Installation, Installing Windows, Finalizing Installation

  • Ketika ditanya, klik tombol Next
  • Ketika ditanya untuk memasukkan kunci, masukkan kunci (key) Windows XP Anda yang valid.
  • Normalnya Anda menginginkan tetap berada dalam nama Domain atau Workgroup yang sama.
  • Komputer akan restart.
  • Kemudian Anda akan mempunyai layar yang sama sebagaimana pengaktifan sistem ketika instalasi normal.
  • Register jika Anda menginginkannya (biasanya tidak diperlukan).
  • Selesai ;)

Sekarang Anda bisa log in dengan account Anda yang sudah ada.

NTOSKRNL Rusak atau Hilang (Missing or Corrupt)

Jika Anda mendapati pesan error bahwa “NTOSKRNL not found” / NTOSKRNL tak ditemukan, lakukan:

  • Masukkan CD Windows XP dan booting dari CD tersebut.
  • Pada saat muncul opsi R=Repair yang pertama, tekan tombol R.
  • Tekan angka sesuai dengan lokasi instalasi Windows yang ingin diperbaiki yang sesuai.
  • Biasanya #1
  • Pindahlah ke drive CD Drive Anda berada.
  • Tulis: CD i386
  • Tulis: expand ntkrnlmp.ex_ C:\Windows\System32\ntoskrnl.exe
  • Jika Windows XP Anda terinstal di tempat lain, maka ubahlah sesuai dengan lokasinya.
  • Keluarkan CD Anda dan ketikkan EXIT
  • Selesai

HAL.DLL Rusak atau Hilang (Missing or Corrupt)

Jika Anda mendapatkan error berkenaan dengan rusak atau hilangnya file hal.dll, ada kemungkinan
file BOOT.INI mengalami salah konfigurasi (misconfigured).

  • Masukkan CD Windows XP dan booting dari CD tersebut.
  • Pada saat muncul opsi R=Repair yang pertama, tekan tombol R.
  • Tekan angka sesuai dengan lokasi instalasi Windows yang ingin diperbaiki yang sesuai.
  • Biasanya #1
  • Tulis: bootcfg /list

Menampilkn isi/masukan pada file BOOT.INI saat ini

  • Tulis: bootcfg /rebuild

Memperbaiki konfigurasi dari file BOOT.INI

  • Keluarkan CD Anda dan ketikkan EXIT

Direktori \WINDOWS\SYSTEM32\CONFIG rusak atau hilang

Jika Anda mendapatkan error dengan tulisan :

“Windows could not start because the following files is missing or corrupt
\WINDOWS\SYSTEM32\CONFIG\SYSTEM or \WINDOWS\SYSTEM32\CONFIG\SOFTWARE”

  • Masukkan CD Windows XP dan booting dari CD tersebut.
  • Pada saat muncul opsi R=Repair yang pertama, tekan tombol R.
  • Tekan angka sesuai dengan lokasi instalasi Windows yang ingin diperbaiki yang sesuai.
  • Biasanya #1
  • Masukkan password administrator jika diperlukan.
  • Tulis: cd \windows\system32\config
  • Berikutnya tergantung di bagian mana letak terjadinya kerusakan:
  • Tulis: ren software software.rusak ATAU ren system system.rusak
  • Berikutnya lagi juga tergantung di bagian mana letak terjadinya kerusakan:
  • Tulis: copy \windows\repair\system
  • Tulis: copy \windows\repair\software
  • Keluarkan CD Anda dan ketikkan EXIT

NTLDR atau NTDETECT.COM tak ditemukan (NTLDR or NTDETECT.COM Not Found)

Jika Anda mendapati error bahwa NTLDR tak ditemukan saat booting:

  1. Untuk partisi tipe FAT

Silakan Anda melakukan booting dari disket Win98 Anda dan salinlah file NTLDR atau NTDETECT.COM
dari direktori i386 ke drive induk/akar (root) C:\

2. Untuk partisi tipe NTFS

  • Masukkan CD Windows XP dan booting dari CD tersebut.
  • Pada saat muncul opsi R=Repair yang pertama, tekan tombol R.
  • Tekan angka sesuai dengan lokasi instalasi Windows yang ingin diperbaiki yang sesuai.
  • Biasanya #1
  • Masukkan password administrator jika diperlukan.
  • Masukkan perintah berikut, dimana X: adalah alamat drive dari CD ROM Anda (Sesuaikan!).
  • Tulis: COPY X:\i386\NTLDR C\:
  • Tulis: COPY X:\i386\NTDETECT.COM C:\
  • Keluarkan CD Anda dan ketikkan EXIT

SELESAI, Moga bisa ngebantu yang lainnya ;)

10/03/2009

Teruntuk Sang Sunyi


kepada sang sunyi...
engkau begitu tenang malam ini, tak seperti hatiku yang gundah penuh gelisah....
inginku suarakan hatiku seraya menjerit berlutut didahapanmu.

Seraya berkata;
Maafkan aku hari ini telah menyakitimu, telah membuatmu sedih dan sepi, karena aku terbawa emosi. aku emang egois memaksakan kehendakku, tidak memikirkan akibatnya apa yang akan terjadi karena terbawa emosi.

Maafkan aku telah membuatmu jengkel, karena ulahku yang tak aku sadari karena egoku telah mengalahkan segalanya, hingga membuatku tak bisa mengontrol diriku sendiri.

Maafkan aku atas sikapku yang seperti anak kecil cengeng dan penuh kemanjaan karena kekurang dewasaanku, telah membuatmu terluka dan merasa bosan dengan semua yang ada.

Sunyinya malam semoga dapat mendengar semua jeritanku, meredakan debaran kegundahanku, membeningkan egoku sehening sunyinya malam ini, hingga membuatku sadarkan diri.

Dengan penuh berharap...
Engkau bisa mengerti apa isi hati ini.

Barcelona 1 - 0 Almeria

Barcelona 1 - 0 Almeria