1ND14N H4X0R5 T34M (IHT) JAI HIND JAI BHARAT

We are :- DeadManINDIA,Null_Port_Govind,Haxor Rahul,EagleShadow,Karate-Katrina,Spy-Hunter,Grey-Noob,Mr.R@66!T.

A big Slute to Our Indian Armies

Freedom is not free Our Soldiers Donates theirs lifes for us

We are Indians and We are Proud to be Indians

India is great.Because their is one place in the world where Peoples Recpect all Religious.

Kali is good OS for Hacking

Peoples Says this OS is best This OS is best but no one OS like Kali Linux .

MOM and DAD

I can't saw God but When i see my MOM and DAD then i think God in there they are My Gods Love You MOM DAD.

Monday 7 October 2013

How To Hide Your IP On Skype

  1. Go to Tools
  2. Click on Options
  3. Click on the Advanced Tab
  4. Click on the Connections subtab
  5. Change your port to 32535
  6. Check the box that says "Use port 80 and 443 as alternatives for incoming calls"
  7. Change the dropdown box to HTTPS
  8. Change the host to 127.0.0.1 and the port to 40031
  9. Make sure there's no check on the "Enable proxy authentication" checkbox
  10. Make sure Enable uPnP is checked
  11. And also check the box that says "Allow direct connections to your contacts only"
  12. Press Save, and restart your Skype



You can test if this worked by resolving your Skype username
on
http://mostwantedhf.info/
and then geolocate it on
http://whatismyipaddress.com/
and it should give you something like
Final product should look like this

The Best Way of Making and Spreading Rats (Noob-Friendly)

Hello Friends, This will be about the easiest way of spreading in my opinion. So lets begin this Biggrin

You will need -

- Winrar

- File to Spread

- Rat Creator (Preferably DarkComet)

- Crypter (Optional)





Scroll down till "Best Method of Spreading" if you know what a rat is





What is a Rat?

If you don't know, a rat is a "remote access tool" also known as a Trojan. A rat will be able to control someones computer from another computer. For example, I could be at my house on my computer controlling somebody in China, or Italy, or wherever you want. If you know or use teamviewer, it's somewhat like that. Being able to control someones computer opens up a lot more stuff you can do. You can take information like facebook accounts or credit cards. You can force them to go to websites. You can turn on/off their computers. There is so much you can do.

How can I make a rat?

There are many programs that can do this. The three that stands out are

- DarkComet (free)

- jrat (Paid)

- BlackShades (Paid)

Personally I recommend Darkcomet to start off with then if you have some extra money, get jrat since the files are .jar and can be ran on a mac.

To get DarkComet, there are many trusted sources on HF. However, there are many untrusted and suspicious downloads on HF. If you cant find a clean download, PM me or leave a comment in the comment section saying you want it and I will pm you the link.

What is Crypting

Crypting is a way of converting the file into another file that runs the same but may not be detected by anti-virus systems. However, it usually will double the size of the file so a 600 kb file would be about 1.2 mbs. Most "good" crypters cost money but you can find some basic ones for free.

Best Method of Spreading (via Downloading/Torrenting)

Okay, here is the good, juicy part. The way that I have found best for spreading is to download some torrents like games or movies then add them to a winrar archive (Steps will be below). When the menu comes up set a password. Then, you put your Rat in there and dont forget to Crypt it. You will want the rat to come up with a message with the password of the rar. Most people with think nothing about it. Here is the step by step tutorial of how to do this -




Step 1. Download some file you want other people to download. I highly recommend a game that costs money (You'll see why Black Hat)



Step 2. Add the file to an archive using winrar. To do this right click on the file and click "add to archive." A window should come up.



Step 3. In the window, click the button "Set Password." The window should change to a window where you can enter your password. Enter a password that you want your Rat to say. For example, my rat says -


Password : hehe101

Enjoy your game :)



Step 4. Click OK on both windows and then it should start the process of adding it to the archive.



Step 5. During this time, you can make your rat. I will be showing you how to make one using "DarkComet"



DarkComet -



Step 1. Make sure your DarkComet is port-forwarded and all of that good stuff. You can see how to setup


Step 2. With Darkcomet opened up, go to the top-left and click on "DarkComet-RAT." Go down the list and find "Server Module" and then when it is clicked, click on "Full editor - Expert" A window should come up.



Step 3. Okay so this part may confuse some people. Well, to use Darkcomet you will need no/ip or something like that so when your computer goes offline, you still keep your slaves (People who are infected) Go to the tab of "Network Settings." Then for the ip/dns, put in your no/ip ip. For the port, the default is 1604, but if you are which will be most peoples so don't change it unless you know that isn't the port you port-forwarded. After that click ADD (Dont forget this step)



Step 4. Go under the tab of "Module Startup" and check "Start the stub with windows." This will start the Rat when windows stars up. Also, click "Persistence Installation."



Step 5. This is the step that will tell the user your archive password. Go to "Install Message" and make sure to check "Display a message box on first module load" Then, I recomend you choose the i Icon. In the section with the typing below, type in something along the lines of

Password : yoloswag35o3

Enjoy :)



Step 6. Now go to "Module Shield" and check the option "Persistent Process"



Step 7. You are done with the Rat Yeye . Just click "Build the Stub" and it will be made.



-------------------------------------------------------------------------------------------------------------




Step 6. The archive should be done by now. If its not, well Sad




Step 7. (Optional but recommended) Crypt your file. If you dont have a crypter, then leave it the way it is. (Again, later Ill tell you why you can do this)



Step 8. (Optional but recommended) Okay, now here is something you will need to do. Get a program that will replace the icon. This is to make it more believable. Some crypters will have it and you can look up sites to replace pictures to icons. Here is what my Rat looks like

- http://gyazo.com/c7a8633e9c237e921474e0425e38d51d



Step 9. Now put them into a folder, and here is when the best part comes in. Lets say you dont have a crypter and anti-virus detects the file. You can say that since it is a crack, it is a false positive. Then boom, just make it into a torrent file and upload it. Yeye