Comprehensive: Journey of a Hacker 2012 Vol-(I) from Intermediate Hacker to Elite Hacker

Total Page:16

File Type:pdf, Size:1020Kb

Comprehensive: Journey of a Hacker 2012 Vol-(I) from Intermediate Hacker to Elite Hacker Comprehensive: Journey of a Hacker 2012 Vol-(I) From Intermediate Hacker To Elite Hacker. By Scryptaxxeler A guide for those who want to be an Elite but can’t get the right direction. Disclaimer: This is work of pure plagiarism. It will be difficult to give reference to all those from whose works I am going to plagiarize. However some parts will be work of me any anyone can copy and distribute it as is. This will give an insight into the dark world of hackers, which will include much info regarding breaking and breaching of cyber crime laws. This is not to be used for Illegal purpose. But is intended for the letting the common people, System Administrators know where lies the weakest link. Remember, the chain is as weak as the weakest link. About: This book is intended to provide information on how to become an elite hacker. It’s much more than the CEH courses that are provided for script kiddies. Brief overviews of the included topics are: The volume-1 is the Intermediate Level Hackers Book To hacking which includes: Metasploit Framework Burp Suite, W3AF Framework,etc. How bank accounts are hacked. Social Engineering Toolkit The volume-2 is the the Level where Hackers doesn’t rely on exploiting tools, he writes it himself which includes: Sandbox Evasions. Programming skills for a Hacker. Reversing to the Level Of Assembly. Heap Spraying, Use after Free, Stack Overflow. Deciphering the cookie and much more. PART-I The hackers Framework Chapter 1:Setting up a pentest edition of Linux. Chapter 2:The Metasploit Framework Chapter 3:Web Security:The Burp Suite and W3AF Chapter 4:Social Engineering Tools Chapter 1: Setting up a Penetration Testing Edition of Linux. This chapter is intended to introduce to a penetration distribution of Linux. I will be discussing details of the Backtrack 5.But you guys can check NodeZero and Ubuntu Pentest Edition. Lets begin then. Backtrack: BackTrack is intended for all audiences from the most savvy security professionals to early newcomers to the information security field. BackTrack promotes a quick and easy way to find and update the largest database of security tools collection to-date. Our community of users range from skilled penetration testers in the information security field, government entities, information technology, security enthusiasts, and individuals new to the security community. Feedback from all industries and skill levels allows us to truly develop a solution that is tailored towards everyone and far exceeds anything ever developed both commercially and freely available. The project is funded by Offensive Security. Whether you’re hacking wireless, exploiting servers, performing a web application assessment, learning, or social-engineering a client, BackTrack is the one-stop-shop for all of your security needs. BackTrack Clean Hard Drive Install This method of installation is the simplest available. The assumption is that the whole hard drive is going to be used for BackTrack. 1. Boot BackTrack on the machine to be installed. Once booted, type in “startx” to get to the KDE graphical interface. 2. Double click the “install.sh” script on the desktop, or run the command “ubiquity” in console. 3. Select your geographical location and click “forward”. Same for the Keyboard layout. 4. The next screen allows you to configure the partitioning layout. The assumption is that we are deleting the whole drive and installing BackTrack on it. 5. Accept the installation summary and client “Install”. Allow the installation to run and complete. Restart when done. 6. Log into BackTrack with the default username and password root / toor. Change root password. 7. Fix the framebuffer splash by typing “fix-splash” ( or “fix-splash800″ if you wish a 800×600 framebuffer), reboot. BackTrack Dual Boot Install with Windows (Tested on Win 7) This method of installation is the simplest available. The assumption is that the you have a Windows installation taking up all the space on your drive, and you would like to resize and repartition your drive to allow a BackTrack install alongside your Windows. BACK UP YOUR WINDOWS INSTALLATION FIRST. 1. Boot BackTrack on the machine to be installed. Once booted, type in “startx” to get to the KDE graphical interface. 2. Double click the “install.sh” script on the desktop, or run the command “ubiquity” in console. 3. Select your geographical location and click “forward”. Same for the Keyboard layout. 4. The next screen allows you to configure the partitioning layout. The assumption is that we are resizing the Windows 7 partition and installing BackTrack on the newly made space. 5. Accept the installation summary and client “Install”. Allow the installation to run and complete. Restart when done. 6. Grub should allow you to boot both into BackTrack and Windows. 7. Log into BackTrack with the default username and password root / toor. Change root password. 8. Fix the framebuffer splash by typing “fix-splash” ( or “fix-splash800″ if you wish a 800×600 framebuffer), reboot. BackTrack Live USB Install This method of getting a live install to a USB drive is the simplest available using Unetbootin. Note that we will format the USB drive and erase its contents. 1. Plug in your USB Drive (Minimum USB Drive capacity 2 GB) 2. Format the USB drive to FAT32 3. Download Unetbootin from http://unetbootin.sourceforge.net/ 4. Start Unetbootin and select diskimage (use the backtrack-final ISO) 5. Select your USB drive and click “OK” for creating a bootable BackTrack USB drive 6. Log into BackTrack with the default username and password root / toor. Install BackTrack in VMWare. 1. Follow the basic install instructions here to get BackTrack installed in a VMware machine. 2. Log into BackTrack. To install the VMWare drivers, the kernel source and headers need to be in place. By default in the BackTrack 4 final release, the kernel (denoted by {version} ) is configured and ready. However in some cases, you might need to make sure you have the latest kernel sources by typing in: apt-get update apt-get install linux-source cd /usr/src tar jxpf linux-source- {version}.tar.bz2 ln -s linux-source-{version} linux cd linux zcat /proc/config.gz > .config make scripts make prepare 3. Now that your kernel sources and headers are in place, run the “Install VMWare tools” for the specific guest VM. 4. Mount the VMWare tools virtual cd, copy over the VMWare tools package and run the installer: mount /dev/cdrom3 /mnt/cdrom cp /mnt/cdrom/VMwareTools-{version}.tar.gz /tmp/ cd /tmp/ tar zxpf VMwareTools-{version}.tar.gz cd vmware-tools-distrib ./vmware- install.pl 5. Complete the VMWare tools installation as required. Run “fix-splash” to reintroduce the green framebuffer console. Reboot. Flicked From: Backtrack Official Site. Well Installation done Lets have some understating of what it offers: This will give you location of the Network Exploitation Tools in backtrack 5(For new users). As you can see Backtrack has already Grouped the essential Tools for You. See other screen shot: This will take 1000 pages if I give screenshots for all the tools in Backtrack.The better is I give you the list and you can use google to find about the tools.Aint that cool. The List you are going to see will blow you head off. I intended to include this for reference purposes. You can skip the list to around 100th page. The best way to learn about the tools is to use search engine which will be give you best access for gaining more knowlwdge of the tool. Thanks to ZitsTif for the list that he has uploaded to his site. #############################NOTE########################################## Date: Fri Jul 15 16:42:13 EDT 2011 Version: Backtrack 5 - gnome - 32bit A tool I installed that doesn't come with Backtrack 5 by default: sysv-rc-conf Command I ran before running dpkg --list > toolslist.txt sudo apt-get update && sudo apt-get upgrade -y && sudo msfupdate I also installed VirtualBox Guest Host Additions. ############################################################################ ||/ Name Version Description ii 0trace 1.0-bt4 0trace is a traceroute tool that can be run within an existing, open TCP connection - therefore bypassing some types of stateful packet filters with ease. ii 3proxy 0.6.1-bt2 3APA3A 3proxy tiny proxy server ii ace 1.10-bt2 ACE (Automated Corporate Enumerator) is a simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order t ii adduser 3.112ubuntu1 add and remove users and groups ii admsnmp 0.1-bt3 SNMP audit scanner. ii afflib 3.6.10-bt1 An open source implementation of AFF written in C. ii air 2.0.0-bt2 AIR is a GUI front-end to dd/dc3dd designed for easily creating forensic images. ii aircrack-ng 1.1-bt9 Aircrack-ng wireless exploitation and enumeration suite ii alacarte 0.13.1-0ubuntu1 easy GNOME menu editing tool ii alsa-base 1.0.22.1+dfsg-0ubuntu3 ALSA driver configuration files ii alsa-tools 1.0.22-0ubuntu1 Console based ALSA utilities for specific hardware ii alsa-utils 1.0.22-0ubuntu5 ALSA utilities ii amap 5.2-bt4 Amap is a next-generation tool for assistingnetwork penetration testing. It performs fast and reliable application protocol detection, independant on the ii apache2 2.2.14-5ubuntu8.4 Apache HTTP Server metapackage ii apache2-mpm-prefork 2.2.14-5ubuntu8.4 Apache HTTP Server - traditional non-threaded model ii apache2-utils 2.2.14-5ubuntu8.4 utility programs for webservers ii apache2.2-bin 2.2.14-5ubuntu8.4 Apache HTTP Server common binary files ii apache2.2-common 2.2.14-5ubuntu8.4 Apache HTTP Server common files ii app-install-data 0.10.04.7 Ubuntu applications (data files) rc apparmor 2.5.1-0ubuntu0.10.04.3 User-space parser utility for AppArmor rc apparmor-utils 2.5.1-0ubuntu0.10.04.3 Utilities for controlling AppArmor ii apport 1.13.3-0ubuntu2 automatically generate crash reports for debugging ii apport-symptoms 0.9 symptom scripts for apport ii apt 0.7.25.3ubuntu9.4 Advanced front-end for dpkg ii apt-transport-https 0.7.25.3ubuntu9.4 APT https transport ii apt-utils 0.7.25.3ubuntu9.4 APT utility programs ii aptitude 0.4.11.11-1ubuntu10 terminal-based package manager ii arping 2.09-bt0 Broadcasts a who-has ARP packet on the network and prints answers.
Recommended publications
  • Release Notes for Xfree86® 4.8.0 the Xfree86 Project, Inc December 2008
    Release Notes for XFree86® 4.8.0 The XFree86 Project, Inc December 2008 Abstract This document contains information about the various features and their current sta- tus in the XFree86 4.8.0 release. 1. Introduction to the 4.x Release Series XFree86 4.0 was the first official release of the XFree86 4 series. The current release (4.8.0) is the latest in that series. The XFree86 4.x series represents a significant redesign of the XFree86 X server,with a strong focus on modularity and configurability. 2. Configuration: aQuickSynopsis Automatic configuration was introduced with XFree86 4.4.0 which makes it possible to start XFree86 without first creating a configuration file. This has been further improved in subsequent releases. If you experienced any problems with automatic configuration in a previous release, it is worth trying it again with this release. While the initial automatic configuration support was originally targeted just for Linux and the FreeBSD variants, as of 4.5.0 it also includes Solaris, NetBSD and OpenBSD support. Full support for automatic configuration is planned for other platforms in futurereleases. If you arerunning Linux, FreeBSD, NetBSD, OpenBSD, or Solaris, try Auto Configuration by run- ning: XFree86 -autoconfig If you want to customise some things afterwards, you can cut and paste the automatically gener- ated configuration from the /var/log/XFree86.0.log file into an XF86Config file and make your customisations there. If you need to customise some parts of the configuration while leav- ing others to be automatically detected, you can combine a partial static configuration with the automatically detected one by running: XFree86 -appendauto If you areusing a platform that is not currently supported, then you must try one of the older methods for getting started like "xf86cfg", which is our graphical configuration tool.
    [Show full text]
  • Evaluation and Testing of Several Free/Open Source Web Vulnerability Scanners
    The 10th Conference for Informatics and Information Technology (CIIT 2013) The 10 th Conference for Informatics and Information Technology (CIIT 2013) EVALUATION AND TESTING OF SEVERAL FREE/OPEN SOURCE WEB VULNERABILITY SCANNERS Nataša Šuteva Dragi Zlatkovski, Aleksandra Mileva Faculty of Computer Science, UGD Faculty of Computer Science, UGD Štip, Macedonia Štip, Macedonia ABSTRACT significant number of vulnerabilities in test applications [1, 4, 12, 14, 15, 22]. Bau et al [1], testing eight WVSs, showed that Web Vulnerability Scanners (WVSs) are software tools for WVSs need to be improved in detection of the “stored” and identifying vulnerabilities in web applications. There are second-order forms of XSS and SQLI, and in understanding commercial WVSs, free/open source WVSs, and some of active content and scripting languages. Khoury [7, 8] companies offer them as a Software-as-a-Service. In this analyzed three state-of –art black box WVSs against stored paper, we test and evaluate six free/open source WVSs using SQLI, and their results showed that stored (persistent) SQLI the web application WackoPicko with many known are not detected even when these automated scanners are vulnerabilities, primary for false negative rates. taught to exploit the vulnerability. They propose also a set of recommendations for increasing a detection rate in WVSs for I. INTRODUCTION this type of vulnerability. Doupé et al [4] tested eleven WVSs, Our everyday live heavily depends on using different web and found that eight out of sixteen vulnerabilities were not applications, as web e-mail clients, web instant messaging detected by any of the used scanners. They discuss also a clients, Voice over IP services, e-learning portals, social critical limitations of current WVSs, lack of better support for networks, electronic banking, e-commerce platforms, etc.
    [Show full text]
  • Kali Linux Web Penetration Testing Cookbook
    Kali Linux Web Penetration Testing Cookbook Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2 Gilberto Nájera-Gutiérrez BIRMINGHAM - MUMBAI Kali Linux Web Penetration Testing Cookbook Copyright © 2016 Packt Publishing All rights reserved. No part of this book may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, without the prior written permission of the publisher, except in the case of brief quotations embedded in critical articles or reviews. Every effort has been made in the preparation of this book to ensure the accuracy of the information presented. However, the information contained in this book is sold without warranty, either express or implied. Neither the author, nor Packt Publishing, and its dealers and distributors will be held liable for any damages caused or alleged to be caused directly or indirectly by this book. Packt Publishing has endeavored to provide trademark information about all of the companies and products mentioned in this book by the appropriate use of capitals. However, Packt Publishing cannot guarantee the accuracy of this information. First published: February 2016 Production reference: 1220216 Published by Packt Publishing Ltd. Livery Place 35 Livery Street Birmingham B3 2PB, UK. ISBN 978-1-78439-291-8 www.packtpub.com Credits Author Copy Editor Gilberto Nájera-Gutiérrez Sneha Singh Reviewers Project Coordinator Gregory Douglas Hill Nikhil Nair Nikunj Jadawala Abhinav Rai Proofreader Safis Editing Commissioning Editor Julian Ursell Indexer Rekha Nair Acquisition Editors Tushar Gupta Graphics Abhinash Sahu Usha Iyer Production Coordinator Content Development Editor Manu Joseph Arun Nadar Cover Work Technical Editor Manu Joseph Pramod Kumavat About the Author Gilberto Nájera-Gutiérrez leads the Security Testing Team (STT) at Sm4rt Security Services, one of the top security firms in Mexico.
    [Show full text]
  • Multi-Boot Mit Sardu 2.0.2A: Das Tool Installiert Live-Systeme Wie Fedora 14 Auf Hungsweise Ihrer DVD Im Unterord- Len
    PRAXIS SARDU 2.0.2A Windows-System mit 64 Bit einsetzen, dann verwenden Sie stattdessen die Datei Multi-Boot mit “sardu_x64.exe“. Live-CDs einbinden Die Software-Auswahl erfolgt in Sardu über die Reiter “Antivirus“, “Utility“, “Linux Live“ Sardu 2.0.2a und “Windows“. Fast alle Live-Systeme der ersten drei Kategorien lädt Sardu direkt aus dem Internet. Nur die Live-Systeme der Rubrik Prüfen Sie PCs auf Viren, partitionieren Sie Festplatten neu und retten Sie Daten: “Windows“ müssen Sie selbst erstellen. Auf der Heft-DVD finden Sie zudem zahlrei- Sardu 2.0.2a installiert bis zu 50 Live-Systeme auf USB-Stick oder DVD. che ISO-Dateien, die Ihnen das zeitaufwendi- ge Herunterladen vom Internet ersparen. Wenn Sie diese Dateien in Sardu übernehmen wol- ardu 2.0.2a verwandelt USB-Sticks und Multi-Boot-Auswahl len, wechseln Sie in Ihr Sardu-Verzeichnis und S DVD-Rohlinge in multibootfähige All- kopieren die ISO-Dateien in den Unterordner round-Werkzeuge (kostenlos, www.sarducd.it Mit Sardu stellen Sie eine individuelle Aus- “ISO“. Nach einem Neustart des Tools lassen und auf ). Das Tool installiert bis zu 50 Live- wahl von Boot-CDs zusammen, die Sie auf Systeme auf einem Boot-Medium (Bild A). USB-Sticks installieren oder auf eine DVD Der Artikel beschreibt, wie Sie mit Sardu brennen. Kompakt ausgewählte Live-Systeme auf USB-Stick oder ■ Sardu 2.0.2a macht aus einem USB-Stick DVD installieren. Mit Hilfe dieser Systeme ret- Sardu starten oder einem DVD-Rohling eine Multi-Boot- ten Sie Daten, prüfen Rechner auf Viren und Sardu ist ein Sofort-Tool, das ohne Installation Plattform.
    [Show full text]
  • A Study on the Use of Opengl in Window Systems
    Master Thesis Computer Science Thesis no: MCS-2004:03 March 2004 A study on the use of OpenGL in window systems Johan Persson Department of Software Engineering and Computer Science Blekinge Institute of Technology Box 520 SE - 372 25 Ronneby Sweden This thesis is submitted to the Department of Software Engineering and Computer Science at Blekinge Institute of Technology in partial fulfillment of the requirements for the degree of Master of Science in Software Engineering. The thesis is equivalent to 20 weeks of full time studies. Contact Information: Author: Johan Persson E-mail: [email protected] University advisor: Bj¨orn T¨ornqvist Department of Software Engineering and Computer Science Department of Software Engineering and Computer Science Internet : http://www.bth.se/ipd Blekinge Institute of Technology Phone : +46 457 38 50 00 Box 520 Fax : + 46 457 271 25 SE - 372 25 Ronneby Sweden Abstract OpenGL is getting used more in window system as a way of improving performance and enabling new functionality. Examples of two systems using different approaches of how OpenGL is being used are Quartz Extreme and Fresco. Quartz Extreme uses window composition which assures fast redisplay and Fresco on the other hand uses a structured graphics approach which utilises OpenGL on a much lower level compared to Quartz Extreme which operates at a window level. Fresco’s way brings great flexibility and an ability to mix 2D and 3D-objects on the desktop. But each of the approaches has its problems; Quartz extreme requires a large amount of memory for buffering of the window contents and Fresco has performance problems when redisplaying complex structures.
    [Show full text]
  • Performance Evaluation of Open Source Web Application Vulnerability Scanners Based on OWASP Benchmark
    International Journal of Computer Applications (0975 – 8887) Volume 174 – No. 18, February 2021 Performance Evaluation of Open Source Web Applica- tion Vulnerability Scanners based on OWASP Bench- mark Pious Akwasi Sarpong Lawrence Sakyi Larbi Daniel Paa Korsah S.D.A Coll. Of Educ Presby Coll. Of Educ Komenda Col.l of Educ Asokore-Koforidua, Ghana Akropong-Akuapem Komenda, Ghana Issah Bala Abdulai Richard Amankwah Akwasi Amponsah Kibi Presby Coll. of Educ Presby Coll. Of Educ Mamp. Tech Coll. of Educ. Kibi, Ghana Akropong-Akuapem, Akropong, Asante Mampong, Ghana Ghana ABSTRACT These vulnerabilities normally cause data breaches and have The use of web application has become a critical component in serious security implications when exploited. For this purpose, a our daily routine work due to its enormous benefits. Unfortu- number of web application vulnerability scanners (WAVS) such nately, most of the web application deployed are not totally de- as (W3af) [3] OWASP Zed Attack Proxy (OWASP ZAP) [4], void of bugs which makes them vulnerable to attacks. Web ap- Skipfish [5], Arachni, Vega, [6], Stalker and Iron WASP [7] plication scanners are tools that detect security vulnerability in emerged to address this phenomenon. Tung et al. [8] defined web application. Although there are several commercial and these WAVS as tools used to test and detect common security open-source web application vulnerability scanners proposed in breaches in web application. literature, the performance of these scanners varies in relation to These tools are automated and provide an easy way of detecting their detection capabilities. The aim of this paper is to assess security vulnerability in web applications in order develop miti- and compare the vulnerability detection capabilities of five gation strategies.
    [Show full text]
  • CERN Web Application Detection
    CERN Web Application Detection Refactoring and release as open source software by Piotr Lizończyk Supervised by Sebastian Łopieński and Dr. Stefan Lüders Summer Students Programme 2015 Geneva, 28. August 2015 1 Table of contents 1. Abstract ...........................................................................................................................3 2. Project specification ........................................................................................................4 2.1. What is Web Application Detection (WAD)? .............................................................4 2.2. Original project goals ................................................................................................4 2.3. Additional achievements ..........................................................................................4 3. Initial code assessment and refactoring ...........................................................................5 3.1. Determining project usability for public audience ....................................................5 3.2. Creating environment for code development ...........................................................5 3.3. Code refactoring .......................................................................................................5 3.4. Improving code maintenance ...................................................................................6 3.5. Ensuring compatibility with Python 3 .......................................................................7 4. Public release
    [Show full text]
  • Msc Project Report
    MSc Project Report Study on Web application Honey pots Submitted By KAMALDEEP SEHGAL [1135553] Course : MSc Computer Science Supervisor : Dr. Ali Mansour Year : 2013 1 | P a g e Thesis Author Consent Form AUTHOR’S NAME: Kamaldeep Sehgal TITLE OF THESIS: Study on Web application Honey pots DEGREE: MSc Computer Science Please read carefully and sign the following as appropriate. I have read and understood the University’s regulations and procedures concerning the submission of my thesis. I understand that I have already signed a declaration agreeing to my dissertations being kept in the Learning Resources Centre (LRC) when I enrolled. We would like now, to extend this agreement by making the thesis available online. Further to this, I AGREE AS FOLLOWS: - That I am the author of the work. - That I have exercised reasonable care to ensure that the Work is original, and does not to the best of my knowledge break any UK law or infringe any third party’s copyright or other Intellectual Property Right. - The LRC and BREO administrators do not hold any obligation to take legal action on behalf of the Depositor (you), or other rights holders, in the event of breach of intellectual property rights, or any other right, in the material deposited. I hereby extend my consent to this thesis being included in the LRC as well as on BREO via online access. AUTHOR’S PERSONAL SIGNATURE: Kamaldeep Sehgal AUTHOR’S STUDENT NUMBER: 1135553 DATE: 22/05/2013 2 | P a g e Acknowledgement It would be hard to complete my project without the guidance of several people who helped me to make my dissertation successful.
    [Show full text]
  • Disk Imaging Technologies
    Disk Imaging Technologies Backup and Restoration Challenges Topics • Manufacture Firmware Changes • File System Landscape – UEFI – Introduction to GUID Partition Table (GPT) – Partitions & Limitations • Imaging Utilities Windows & Linux • Full Disk Encryption • Source Web-Links Manufacture Firmware Changes • Industry push to a new standard: – BIOS vs. UEFI • UEFI is to replace and extend the old BIOS firmware. • UEFI is not a new thing. Intel has been working in EFI/UEFI since mid 1990s, and there are vendors like HP or Apple that provided EFI machines since a long time ago. But it is when Microsoft announced Windows 8 that UEFI became the required way to boot the new certified machines. • Secure boot is an extension of UEFI. One of the key points of UEFI is that it can be extended. UEFI has an internal virtual machine that is independent of the architecture that it is using. The standard accepts special binary files compiled for this virtual machine (EFI binaries) that can be executed inside the environment. These binaries can be device drivers, applications or extensions to the UEFI standard. UEFI, in some sense, is like a small operative system that runs when the machine is powered on and whose main task is to find and load another operating system. Unified Extensible Firmware Interface Unified Extensible Firmware Interface (UEFI) is meant as a replacement for the Basic Input/Output System (BIOS) firmware interface ● Initially (1998) designed by Intel for Itanium processor ● Since 2005 managed by the Unified EFI Forum (uefi.org) Source: http://loadays.org/archives/2013/static/slides/Integrating-UEFI-into-rear.pdf Why UEFI? • BIOS has its (aging) limitations – 16-bit processes – max.
    [Show full text]
  • Distributed Multihead X Design Kevin E
    Distributed Multihead X design Kevin E. Martin, David H. Dawes, and RickardE.Faith 29 June 2004 (created 25 July 2001) Abstract This document covers the motivation, background, design, and implementation of the distributed multihead X (DMX) system. It is a living document and describes the current design and implementation details of the DMX system. As the project pro- gresses, this document will be continually updated to reflect the changes in the code and/or design. Copyright 2001 by VALinux Systems, Inc., Fremont, California. Copyright 2001-2004 by Red Hat, Inc., Raleigh, North Carolina 1. Introduction 1.1 The Distributed Multihead X Server Current Open Source multihead solutions arelimited to a single physical machine. Asingle X server controls multiple display devices, which can be arranged as independent heads or unified into a single desktop (with Xinerama). These solutions arelimited to the number of physical devices that can co-exist in a single machine (e.g., due to the number of AGP/PCI slots available for graphics cards). Thus, large tiled displays arenot currently possible. The work described in this paper will eliminate the requirement that the display devices reside in the same physical machine. This will be accomplished by developing a front-end proxy X server that will control multiple back-end X servers that make up the large display. The overall structureofthe distributed multihead X (DMX) project is as follows: A single front- end X server will act as a proxy to a set of back-end X servers, which handle all of the visible ren- dering. X clients will connect to the front-end server just as they normally would to a regular X server.
    [Show full text]
  • The Exene Library Manual (Version 0.4)
    The eXene Library Manual (Version 0.4) February 11, 1993 John H. Reppy Emden R. Gansner AT&T Bell Laboratories 600 Mountain Ave. Murray Hill, NJ 07974 COPYRIGHT c 1993 by AT&T Bell Laboratories ALL RIGHTS RESERVED Contents 1 Introduction 1 1.1 Roadmap 1 2 Geometry 3 2.1 Point operations 3 2.2 Size operations 4 2.3 Rectangle operations 4 3 Basic eXene objects 6 3.1 The display 7 3.2 Screens 7 3.3 Drawables 8 3.3.1 Geometry of drawables 8 3.3.2 Images 8 3.3.3 Pixmaps and tiles 9 3.4 Cursors 10 3.4.1 The standard cursors 10 3.5 Miscellaneous types and operations 11 3.5.1 Other display operations 11 3.5.2 Window hash tables 11 3.5.3 Gravity 11 4 Windows 13 4.1 Window creation 13 4.2 Window con®guration 15 4.3 Other window operations 15 5 Drawing 16 5.1 Pens 16
    [Show full text]
  • Trinityhome Trinity Rescue
    19/4/2017 Trinity Rescue Kit | CPR for your computer | Trinityhome | Trinityhome Trinity Rescue Kit | CPR for your computer Getting started with TRK 0. Quick and dirty guide to using TRK 0.1 The easiest way to get it onto a CD: a self burning TRK 0.2 Burning TRK with Magiciso 0.3 Booting from TRK 0.4 Resetting passwords 1. TRK for Linux newbies 1.1 What is TRK? What 's a live distribution? 1.2 What is different between accessing your PC from Windows and accessing from TRK? 1.3 Getting around with common linux commands (cd, cp, mv, rm, more, grep, mount) 1.4 Reading information about your PC (dmesg, /proc/partitions) 2. TRK own commands and utils 2.1 Virusscan 2.2 Winpass: reset your Windows XP ­ Vista ­ Seven password 2.3 Mass Clone: a multicast disk cloning tool 2.4 Winclean 2.5 Mountallfs 2.6 Updatetrk 2.7 Trk2usb 2.8 Trk2iso 2.9 Fileserver 2.10 Bridge 2.11 Setip 2.12 Setproxy 2.19 Ntfsundeleteall 2.13 Getswap 2.14 Trinisup 2.15 Pi ­ automated backup wrapper script originally for Partition Image 2.20 Clonexp (obsoleted by mclone) 3. Procedures 3.1 Rescueing files of dying harddiscs (mounting network => cp, ddrescue) 3.2 Recovering deleted files or files from formatted drives (ntfsundeleteall, photorec) 3.3 Recovering lost partitions (testdisk, gpart, fdisk) 3.4 Bootsector repair 3.5 Manually cloning a Windows installation 3.6 Hardware testing 3.7 Virus scanning 3.8 Manual PC cleaning 4. Boot time options and triggers 4.1 Boot menu options 4.2 Triggers http://trinityhome.org/Home/Print_Collate.php?collate_pages=37,182,183,184,185,186,38,54,55,56,57,39,40,42,128,178,45,46,50,47,49,51,52,48,53,179,180,189,4… 1/71 19/4/2017 Trinity Rescue Kit | CPR for your computer | Trinityhome | 4.2.1 The TRK options server: make your lan TRK aware 4.2.2 Scripts on the computer's local harddisks 4.2.3 Script on the TRK medium 5.
    [Show full text]