Disqus for Cyber Fort

Showing posts with label proxy. Show all posts
Showing posts with label proxy. Show all posts

Tuesday 4 March 2014

Change Your IP in Less Then 1 Minute

1 Comment


1. Click on “Start” in the bottom left hand corner of screen
2. Click on “Run”
3. Type in “command” and hit OK
 You should now be at an MSDOS prompt screen.
4. Type “ipconfig /release” just like that, and hit “enter”
5. Type “exit” and leave the prompt
6. Right-click on “Network Places” or “My Network Places” on your desktop.
7. Click on “properties”
You should now be on a screen with something titled “Local Area Connection”, or something close to that, and, if you have a network hooked up, all of your other networks.
8. Right click on “Local Area Connection” and click “properties”
9. Double-click on the “Internet Protocol (TCP/IP)” from the list under the “General” tab.
10. Click on “Use the following IP address” under the “General” tab.
11. Create an IP address (It doesn’t matter what it is. I just type 1 and 2 until i fill the area up).
12. Press “Tab” and it should automatically fill in the “Subnet Mask” section with default numbers.
13. Hit the “Ok” button here.
14. Hit the “Ok” button again.
You should now be back to the “Local Area Connection” screen.
15. Right-click back on “Local Area Connection” and go to properties again.

16. Go back to the “TCP/IP” settings.
17. This time, select “Obtain an IP address automatically” tongue.gif
18. Hit “Ok”
19. Hit “Ok” again
20. You now have a new IP address
With a little practice, you can easily get this process down to 15 seconds.

NOTE:- This only changes your dynamic IP address, not your ISP/IP address. If you plan on hacking a website with this trick be extremely careful, because if they try a little, they can trace it back.

more info- Ezivera 
Read More

Thursday 12 December 2013

[THC-Hydra v7.5] Fast network logon cracker

1 Comment
CHANGELOG for 7.5

        * Moved the license from GPLv3 to AGPLv3 (see LICENSE file)
        * Added module for Asterisk Call Manager
        * Added support for Android where some functions are not available
        * hydra main:
           - reduced the screen output if run without -h, full screen with -h
           - fix for ipv6 and port parsing with service://[ipv6address]:port/OPTIONS
           - fixed -o output (thanks to www417)
           - warning if HYDRA_PROXY is defined but the module does not use it
           - fixed an issue with large input files and long entries

        * hydra library:
           - SSL connections are now fixed to SSLv3 as some SSL servers fail otherwise, report if this gives you problems
           - removed support for old OPENSSL libraries
        * HTTP Form module:
           - login and password values are now encoded if special characters are present
           - ^USER^ and ^PASS^ are now also supported in H= header values
           - if you the colon as a value in your option string, you can now escape it with \: - but do not encode a \ with \\
        * Mysql module: protocol 10 is now supported
        * SMTP, POP3, IMAP modules: Disabled the TLS in default. TLS must now be defined as an option "TLS" if required. This increases performance.
        * Cisco module: fixed a small bug (thanks to Vitaly McLain)
        * Postgres module: libraries on Cygwin are buggy at the moment, module is therefore disabled on Cygwin

 You can also take a look at the full CHANGES file

Download THC-Hydra v7.5


1. The source code of state-of-the-art Hydra: hydra-7.5.tar.gz
    (compiles on all UNIX based platforms - even MacOS X, Cygwin on Windows, ARM-Linux, Android, etc.)

 2. The source code of the stable tree of Hydra ONLY in case v7 gives you problems on unusual and old platforms: hydra-5.9.1-src.tar.gz

 3. The Win32/Cywin binary release: --- not anymore ---
    Install cygwin from http://www.cygwin.com  and compile it yourself. If you do not have cygwin installed - how do you think you will do proper securiy testing? duh ...


Read More

Saturday 30 November 2013

Download Torrent Files With IDM

Be The First To Comment


Torrent use is very popular these days. Whether you want to download a large file, or even a small one, you can use a torrent to download your desired file. In order to download the files, you need seeders and leaches. The more seeders, the better because you get faster download speed. The lower the seeders and leaches count, the slower the speed.

IDM is a very popular download client that helps you download many files at once, but also accelerates the download process. If you especially want to download very large files, IDM can come in very handy because it separates the file(s) into parts and downloads the smaller parts in accelerates rate. Once everything is downloaded, the smaller files are put back together into the original file you intended to download. Fairly simple, right? Now let to know..
How you can Download Torrent Files With IDM 

Follow below steps to Download Torrent Files With IDM

Step 1: 

Select any Torrent download client such as utorrent or Bittorrent You can use these clients to download the Torrent files onto your computer.

Step 2: 

Go to a Torrent uploading site such as ExtraTorrent or zBigz. In this step, you will be uploading the Torrent you downloaded earlier.

Step 3: 

Upload the Torrent using the sites stated in the previous step, or if you have a site of your choosing, go from there. Make sure to use the “Free” uploading option. Assuming that you don’t want to pay for an account, just go with the free option. Do note that if you go with the free option, there are limitations set by the website. If you go with a premium account, some extra perks are provided.
Depending on how big the Torrent is, that’s how long it may take to upload. It also depends on how fast your Internet connection is. The faster your connection is, the faster the upload speed will be.

Step 4: 

Once you have uploaded the Torrent, there should be an option for you to “ZIP” the Torrent. Normally, there will be extra options to download the contents of the Torrent file individually, but for now, lets go with the “.zip” option.

Step 5: 

Once everything has been zipped in the “.zip” format, hit download. Internet Download Manager should pop up and automatically take over the download process instead of your browser.

This may seem like a bit tedious process, but it’s well worth knowing that you can download the Torrent through a ZIP file format without having to worry about increasing or decreasing connection speed. More people these days are using this process in order to speed up downloading and uploading of Torrents.

read more:-    How To Increase Download Speed of IDM using IDM Optimizer

Read More

Saturday 3 August 2013

Enable Network Sharing on Windows 8

Be The First To Comment
Features on Windows 8, here is one more change brought out in the new OS. We are talking about the network sharing with Windows 8. It is now much easier to set the network sharing or turn Network Sharing on or off with the new OS. When you try to connect on a network, your Windows 8 system asks you whether you want to turn sharing on between PCs and connect to network devices or not and the system sets the further proceedings according to your decision. Here is the tutorial how you can turn Network Sharing on or off in Windows 8.


If you haven’t turned on the network sharing feature, then you can carry it out later on. In earlier versions of Windows OS like that of Windows 7, when you want to turn sharing on or off your network, you need to go to the Network and Sharing Center and select homegroup and sharing options, but this is not the case in Windows 8 rather it is much easier.

Steps to Turn Network Sharing on or off in Windows 8

Follow the steps below to Turn Network Sharing on or off in Windows 8:
  • Switch to Windows 8 desktop and click the Network icon in the notification area
  • Now you can see an interface on the right side screen that shows you all the available Networks
  • Next, Right-click on the Network that you are currently connected with


    • You can now see an option to Turn sharing on or off, simply click on it


      • When you are prompted about Do you want to turn on sharing between PCs and connect to devices on this network, click on Yes turn on sharing and connect to devices.
      Once you have completed all the steps described here you can see that Network sharing option is enabled on your Windows 8 system.
      But, this network sharing setting is only availed for Wi-Fi, Ethernet, VPN, and dial-up connections, and not for domain networks.
      Once you enable network sharing, the system starts preparing the files and folders that are to be shared on the network. Upon following the steps described here you can easily Turn Network Sharing on or off on your Windows 8 system.
Read More

Tuesday 30 July 2013

Proxy and Anonymous Internet surfing

3 Comments


1) What is a proxy ?


A proxy is an address of a proxy server (look @ kind of proxy's) that is placed between your computer and the internet :

Normal :
Computer --------> Internet
With proxy :
Computer ---------> Proxy server -----------> Internet

The main advantage of the Proxy is that it will cover up your IP address (your identity on net) which may help you in opening the ban sites in your country. It was very much popular in days when Facebook was banned in Pakistan and user use Proxies to log into their accounts.


2) Kind of Proxies:

You have 2 different proxy's (some more but these are for a normal internet users) :
-1: Private proxies : They are only for you (it's the same like buy your own ip address ) and will cost 15-20$
-2: Public Proxies : They are for everyone but the problem is sometimes you can get fast proxy's and sometimes slow ones. If you have a good site/list with fast proxy's there as good as private proxy's

3) Where get your proxy ?


There are many ways to find the proxies but some address are also expired , so just search Google for the Fresh Sites. (search : free Proxy, free anonymous surfing)
4) Use proxy with IE(Internet Explorer):


-1: Open Internet explorer
-2: Go to tools > Internet Options > Connections
-3: Now you will see “LAN Settings” open it
-4: Check Use a Proxy server for LAN. Than you will be able to use Address and Port.
-5: Get a proxy (Read Wear get your proxy's) and fill the address you don't have to fill it the port.
-6: Hit ok , ok and it's done. You surf now with a proxy !

5) How safe is it ?


The use of proxy's is legal and it's a good protection BUT don't think ur full protected/undetected. It's more and more popular and some (protected) site block public proxy's because of the spammers …
6) Proxy software


You have lots of software that work with proxies like a Anonymous Surfing, bruteforcer or proxy port scanner.I have even added an link to download 16 various anonymous IP tools from (http://rapidshare.com/files/242280367/IP_Anonymous_Surfing_Tool_16in1_.rar) 



NOTE: It is true that a proxy hide your identity but don’t think that you are really safe because in case of hack the Proxy site will give your real identity. so don't do so..
                                           this is only for educational purpose site....
Read More

Sunday 28 July 2013

How To Hack Wi-fi Password

1 Comment

This is the thing that all want’s to know How To Hack Wifi Password . There is many ideas people share how to hack wifi password but not all are working and which is working that is really very tough to understand so not all people can do that cuase that is very difficult s so everybody wants to know How To Hack Wifi Password easily there is tricks to hack that wifi password . there is many software in manny website that show you can hack password of wifi but there is some restriction to download that software like f**k survey that i just hate to do that survey . but all that software are fake can’t even do anything actually that is virus in your computer so people ask how do i hack wifi there is a method i gonna share with you..

www.cyberfort.blogspot.in
Method 1 : 

First of all you need to scan for available wireless networks.
you can use“NetStumbler” or “Kismet” for Windows and Linux and KisMac for Mac.
It’ll also show how the Wi-fi network is encrypted. The two most common encryption techniques are:
1) WEP (Wire Equivalent Privacy )
2) WAP(Wireless Application Protocol)
WEP allows a hacker to crack a WEP key easily whereas WAP is currently the most secure and best option to secure a wi-fi network
It can’t be easily cracked as WEP because the only way to retreive a WAP key is to use a brute-force attack or dictionary atack.
How to

To crack WEP we will be using Live Linux distribution called BackTrack to crack WEP.
BackTrack have lots of preinstalled softwares but for this time
The tools we will be using on Backtrack are:
a)Kismet – a wireless network detector
b)airodump – captures packets from a wireless router
c)aireplay – forges ARP requests
d)aircrack – decrypts the WEP keys
Follow the steps One by One
1) First of all we have to find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.
2) To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode.
3) In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN 0=OTHER(usually WAP).
4) Once you find an access point, open a text document and paste in the networks broadcast name (essid), its mac address (bssid) and its channel number. To get the above information, use the arrow keys to select an access point and hit to get more information about it.
5) The next step is to start collecting data from the access point with airodump. Open up a new terminal and start airodump by typing in the command:
airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device]

In the above command airodump-ng starts the program, the channel of your access point goes after -c , the file you wish to output the data goes after -w , and the MAC address of the access point goes after –bssid. The command ends with the device name. Make sure to leave out the brackets.
6) Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command:
aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device]

In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.
7) Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:
aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]

In this command, the -3 tells the program the specific type of attack which in this case is packet injection, -b is the MAC address of the target access point, -h is your wireless adapters MAC address, and the wireless adapter device name goes at the end.
Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is:
aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs

In this command the -a 1 forces the program into the WEP attack mode, the -b is the targets MAC address,and the -n 128 tells the program the WEP key length. If you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key.
Download backtrack iso file and make bootable usb and you can plug and play backtrack easily
Here is all How To Hack Wifi Password do comment down if work for you and if had any problem there i know it is lil’bit difficult to hack but you can use after that
free wifi so try that .. 
Read More

Saturday 27 July 2013

How to ddos a website manually Shut down small websites Using command prompt

4 Comments

Ddos : Distributive denial of services attack

Shutting down a network path or flooding a server by sending large amount of Ping request packets due to which  the transmission of data between a server nd  user gets disconnected , and website goes on a offline stage .

how to  ddos a website using command prompt just follow simple steps :



1.)Find  a target website , mainly the one  with apache server check my previous post about dos attack here.

for ex we have our website : www.targetwebstie.com

2.)Now we have to find ip adress of website so, goto run>typ CMD >then  type ping  www.targetwebsite.com 

3.) now you will find the ip adress of website below just copy that ip adress let it for ex : 100.00.0.0

4.)Now we have got ip adress to send the packets ,now in the next line  type:



                       ping 100.00.0.0  -t -l 65500     [Here ip adress is just an example]

now keep your computer as it is for 1 hour

5.)after one hour visit the website you will see the website is crashed :D...!!

6.) This method is more effective if u send the packets from  different computers at same time on the same website :).!



 i hope you like this post dont forget to cooment guyzz:)
Read More

Friday 26 July 2013

How to Install Microsoft .NET Framework 3.5 Offline in Windows 8 without Internet Connection

Be The First To Comment
                                                                    


Posted by  February 18th, 2013 11 Comments »






Read More

7 Best Techniques To Prevent Computer Hacking

4 Comments

In line with the technological advancement are the security threats to information system that have greatly affected many people and business organizations worldwide. Network intruders definitely had the best time of their lives when they successfully hacked computers and stole huge amount of money and even personal identifications of private individuals. Who would have thought this will happen? It is a serious matter but it can be prevented. Here’s how:
 1.   Install a firewall. Having a firewall means hackers and viruses are blocked 

from computer networks. With this, only authorized data can pass through as network traffic is intercepted. Some of the best firewalls are fromMcAffeeBlackICE, Sygate, Norton and Zone Alarm. You can purchase them online or at any office supply store.
2.   Install an anti-virus software. Technically, all computers are prone to viruses because these can be forwarded in a blink of an eye. Thus there’s a necessity to have an updated version of anti-virus software. But to identify a computer virus one must understand what is it and it is advisable not to open email attachments received from unknown senders. Also, do not click the websites that instantly pop up for this might create havoc to your computer.
You might also like this top 5 Free Full Version Antivirus Software
3.  Update operating systems. As much as possible, see to it that operating systems are updated regularly. This is very easy and costs nothing since the latest versions of software can be downloaded for free over the web. For Microsoft windows, visit this http://windowsupdate.microsoft.com for the latest updates.
4.   Learn more about network security. Knowledge is power, indeed! Knowing something about information security certainly makes you more alert and conscious of this computer hacking. There are many publications available that tackle about effective security tools. Furthermore, even online you will find a lot of information about network security that are really beneficial.
5.   Disable unnecessary network services. Unimportant features in a system should be disabled because updates for this aren’t regular especially if not actively used. Most likely this will be a possible threat to your security. For your safety, use only software that is necessary to what you normally do.
6.   Conduct a vulnerability test. Doing so is a cost-effective way of evaluating the current security program installed.Hiring a computer consultant to do so will simply lessen the burden. With this, you will be able to determine the weaknesses and restrictions of the program and if there’s a need for network appraisal.
7.   Develop a personal security policy–Self-discipline is necessary here so that you will be able to implement this. One of the best personal security policies is choosing a unique password such as letters and numbers combined. Make sure to change it every 3 months to lessen hackers ability to identify a functioning password.
 As you can see, computer hacking can be prevented. All you need is simply the basic knowledge of the technical aspects of the computer and the security tools needed to guard yourself against becoming a cyber-crime victim.




Read More