C Proxy

How To : Alter your IP address

In this video we learn how to alter your IP address. To do this, you will need to go to this website: http://shadysurfing.t35.com. After you go here, you will be directed to the site, click on the left hand side toolbar to display your IP address. Then, go to the web based pro ...more

How To : Bypass WebSense at school using http tunnel

In this video, we learn how to bypass WebSense at school using an http tunnel. First, open up Internet Explorer, then type in http tunnel and go to the website. Download the first link to your computer. Next, start the program and click on "free service". Now, open up the brow ...more

How To : See if an email is a scam

In order to find out if an email is a scam, you should avoid clicking on any links in that are in any emails. The links that are attached to emails, in this manner, usually have cloned the website of the institution where you do your banking. The link will look similar to your ...more

How To : View your Facebook profile when at school

In this tutorial, we learn how to view a Facebook profile even while at school or work without using software or a proxy. To do this, go to the website you want to go to and you will see it's blocked. Go back up to the URL and simply add an "s" after "http" and press enter. Yo ...more

How To : Remove AntiVirus Live

AntiVirus Live is a fake antivirus software which comes onto your system and asks you to buy it. It doesn't provide any security to the computer. Here is the procedure to remove it: (1) disable the proxy server for your LAN in Internet Explorer. 2) download the process explore ...more

How To : Enable MMS iPhone 3G with T-Mobile

Check out this video to learn how to get MMS on iPhone 3G for T-Mobile on 3.0 firmware. This works on T-Mobile's Network only! Add these to MMS Settings in: Settings-General-Network-Cellular Data Network. Add this in MMS field: APN: wap.voicestream.com Username: leave blank ...more

How To : Send video from your iPhone 3G via MMS

Take a look at this video if you've ever been curious on how people send video messages via the iPhone. This is the source you need to get in Cydia iphonevideorecorder.com/3 This is the Unlock code for the app: xumiqdikni Here is a list of some Cellphone email address forma ...more

How To : Enable MMS for iPhone 3G

This video tutorial shows how to get MMS on iPhone 3G for Tmobile on 3.0 or 3.0.1. Not that this works on T-Mobile's Network ONLY To add MMS go to: Settings-General-Network-Cellular Data Network Add this in MMS field: APN: wap.voicestream.com Username: *leave blank* Password ...more

How To : Get free WiFi by tunneling through DNS

Hak5 isn't your ordinary tech show. It's hacking in the old-school sense, covering everything from network security, open source and forensics, to DIY modding and the homebrew scene. Damn the warranties, it's time to Trust your Technolust. In this episode, see how to get free ...more

How To : Audit remote password using THC-Hydra

THC-Hydra is a remote dictionary attack tool from The Hacker?s Choice group. It?s a well made tool that supports a lot of protocols and options. The following protocols are supported: TELNET, FTP, HTTP, HTTPS, HTTP-PROXY, SMB, SMBNT, MS-SQL, MYSQL, REXEC, RSH, RLOGIN, CVS, SNM ...more

News : Apple Releases iOS 11.1 Beta 5 with Minor Updates

The iPhone X, iPhone 8, and iPhone 8 Plus may be some of the fastest phones of 2o17. However, the equally new iOS 11 isn't quite as impressive. That being said, Apple is continuing updates to the developer beta for iOS 11.1, as it releases the 5th version of the beta today. W ...more

News : Robo-Tagger (Unmanned Graffiti)

Graffiti with your eyes, or let your robot do the work for you. Via Flong, "A labor-saving device for graffiti artists. An assistive tool or telematic proxy for taggers working in harsh environments. Long-needed relief for graffiti artists with RSI. Or simply, pure research ...more

News : VARIOUS WINDOWS ISSUES RESOLVED BELOW...

STANDP'S WINDOWS 7 "ASTON-2" CUSTOMIZED DESKTOP IT ROCKS COMPLETELY!. DEC 07 Computer Backup If you have taken good care of your computer then you know what you have to do to keep it running smoothly. It has to be cleaned regularly so there isn't any dirt and dust on it. It ...more

How To : Hack a remote Internet browser with XSS Shell

XSS Shell is a cross-site scripting backdoor into the victim's browser which enables an attacker to issue commands and receive responses. During a normal XSS attack an attacker only has one chance to control a victim's browser; however, the XSS Shell keeps the connection betwe ...more

How To : Access blocked websites on school computers

In this video you will learn how to get past website blocks on your school network. Some school computers have command prompts blocked. If this is the case then you will want to open a notepad. In the notepad type command, then save as something school related, making sure the ...more

How To : Get the Backend IP of a Server (Part 1)

This is a quick and easy method for receiving the backend IP (1) of a server who is hidden behind a proxy (2) or a firewall (3). Requiring the following: Attacker can use a browser Or Attacker have a basic knowledge of PHP (4) A page who provides the "Upload through URL" opt ...more

How To : Get Google Music in Canada Without a VPN

In this how-to I will show you how to get Google Music in Canada (or any other country) without a VPN or Proxy. And it will only take 5 minutes What you'll need: Google Chrome Hola Better Internet Extension A valid credit or debit card Step 1: Get the Hola Better Internet Ex ...more

How To : Break into Router Gateways with Patator

Router gateways are responsible for protecting every aspect of a network's configuration. With unfettered access to these privileged configurations, an attacker on a compromised Wi-Fi network can perform a wide variety of advanced attacks. Brute-Forcing Router Logins with Pat ...more

How To : ALL-in-ONE HACKING GUIDE

Hello and welcome to my article. I have made this article for anyone who wants to become a hacker, and wants to know how to get started. OVERVIEW: As you'll get further into the hacking community, and learn more about how it's all put together, you'll also realize very quick ...more

News : Richard Stallman's Rider

Best quotes: "A supply of tea with milk and sugar would be nice. If it is tea I really like, I like it without milk and sugar. With milk and sugar, any kind of tea is fine. I always bring tea bags with me, so if we use my tea bags, I will certainly like that tea without milk ...more

How To : Get your PSP onto the BGSU wireless network

This video includes instructions on how to get your PlayStation Portable (PSP) onto the BGSU wireless network. Set-up Your Connection 1. Go to Network Settings under the PSP settings menu. 2. Select the "Infrastructure Mode" and press X. 3. Under "Select a connection to edit ...more

My OS : Bugtraq II Black Widow

Welcome back my precious hackerians. Today i would like to promote an OS which i have been using for the past couple months. I'm not talking about Backtrack 5 or Kali Linux. Something even more promising: Bugtraq 2 Black Widow I'm not going to show you how to install it beca ...more

How To : Chain VPNs for Complete Anonymity

Big name individual hackers and hacker groups everywhere in the news are getting caught and thrown in jail. Everytime I see something like this happen, I won't lie, I get a little sad. Then I wonder, how are these guys getting caught? If a group like LulzSec, with all the fame ...more

News : Real World Video Game Kart Racing!

This German video is amazing. A joyously analog interpretation and deconstruction of the digital gaming experience. Malte Jehmlich is as primitive and inspiring as the the Vanuatu natives who devoted themselves to cargo worship after World War II! Try to imagine. It's 2010 an ...more

How To : Canon 7d FCP Post Workflow and Stuff

Editing with the Canon 7d and Final Cut Pro couldn't be easier, here are some tips to help you get started. Get the Canon E1 Plugin: The link provided gives you some basic info to get started. The main reason for using this plugin with FCP, is to convert the footage quickly t ...more

How To : Hack TOR Hidden Services

A lot of people think that TOR services are unhackable because they are on a "secure environment", but the truth is that those services are exactly the same that run on any normal server, and can be hacked with the same tools (metasploit,hydra,sqlmap...), the only thing you ha ...more

How To : Access Deep Web

This is my first tutorial and it is about accessing deep web for total beginner,sorry in advance if I make any mistake plz forgive me. Introduction:Internet has commonly three parts as per my knowledge 1st:surface web,2nd :Darknet and 3rd :Deep web Surface web:We use surface ...more

How To : Send Anonymous Emails with Python

Hello fellow grey hat hackers, as hackers it becomes necessary for us to be able to send emails anonymously. Whether for whistle blowing or pranks or social engineering or whatever, it just is necessary for us to do that. So then I tried with python smtplib but then that requ ...more

How To : Hijacking Cookie Sessions

Let's say that we want to see what someone is doing on their computer? In this tutorial, we'll be hijacking cookie sessions to do just that! Step 1: Preparing Kali In order to do this, we need three tools: Ettercap (duh) Hamster Ferret Ferret is a nice little tool that run ...more

  • Hot
  • Latest