Pages

Thursday 7 November 2013

How to CUT Off Someone Internet Access For Test Or For Fun Or For Increase Your Bandwidth Or Speed Up Internet?

21 comments

Hello guys, today I'm going to introduce two very small software but very very powerful networking software Netcut and Netcut Defender. Most important thing is that these are totally freeware software. No cost for using these.

What Is NetCut?
Netcut stands for Network Cut. NetCut is a software where we can control the connection to each computer/laptop in a WIFI network/LAN. However, this software can be used to retrieve internet bandwidth from other computers in a LAN/WIFI.

Hacking The Internet Connection of the shared computers in Colleges/ Cyber Cafe / schools etc. and gain the complete Access of internet with full speed.

What can You Do with NetCut?
Netcut is a network admin tool for network administrator to exam network speed/probe address inventory/manage bandwidth/check brand/change MAC address. That is one short answer.
You can do --
1. In less than 1 Minute, Find any IP/Computer/network devices/Phon
    /Xbox/PSP/PS3/Wii/Ipad anything that use your network.

2. Protect your PC away from ARP SPOOF attack.

3. Change MAC address on any adapter on your PC.

4. Clone MAC address from any device of your network to your own PC's adapter 

5. Turn any of network device on/offline?

6.  Test your internet speed and more....

How It Will Work On Wifi?


Shared connection speed is basically determined the number of users connected, topology is used, setting protocols and much more.. If using a pure setting, the access speed will be divided based on the number of users who use it.. example : If the connection speed = 500 Kbps, and there are 5 users who use it, then the speed of each to 100 Kbps, except given the limit connection to other user .. So more and more users connected, the smaller also access. And Using This attack Cut the internet connection of shared computers in LAN/WIFI. and Get the Full Speed of internet on your system.

How To Get the Full Speed of Internet On Your System?
Just follow below given steps :
Step 1:- First, you will need the NetCut software so Download it from Here
Step 2:- After downloaded Software and install it On Your System.
Step 3:- Open The Software and you will Get the following screen.



 Step 4:- After this, click on "Choice Netcard", then you will get following screen

Here, you will get all network adapet of your system, so choose your Network adapter, which is connected.
Note : only choose connected network adapter, don't choose any disconnected adapter. here in my case, i have only one network adapter, which is connected. but in your case, maybe you have one or more network adapter, so don't be confused in selecting network adapter.

Step 5:- After doing this, you will get following screen 
 Now, Select all or any One of the IP Addresses Seen On The Screen EXCEPT the first two IP because They are Your PC's and Router's IP Address. After Selecting the IP address Press the Cut Off(Ready) Button and the internet connection Will Be Cut Off Within few Seconds.

Step 6:- To Resume or Start The Internet again Press the Resume Button and the internet Will again start working In the shared computers.

All You have done!!!!
   
Now After Cutting The network connection Lets Study The Prevention from This attack so that this cannot happen with you.
NetCut Defender : This software can protect you when you surf the Internet using wireless networks in particular hotspot areas which may be used by the net users. By using NetCut Defender, then guaranteed you will be protected from ignorant people who use netCut to control bandwidth, LAN and Wireless network. Why NetCut Defender? No internet disconnection any more, Starts with operating system , you don’t have to run every time turning on your PC. Lists all open ports in your connection (Security wise), Get your public IP address, Know who is cutting your connection, Direct link to internet connection speed meter, Direct link to spyware scanner, Direct link to free virus scanner and No Spyware

Step 1:- Download the NetCut Defender form Here.
Step 2:- After downloaded Software and install it On Your System
Step 3:- There Will Be an Icon in the system tray of NetCut Defender, like this.
Step 4:- To see, who is attacking on your system, right click on this icon, then select "Who Cut Me" from Options.
Step 5:- After this, you will get a complete list of attackers in new window. Here Attackers List window is blank because no one is trying to cut my internet.
Now, You have all done!!!

If you have any queries or suggestions related to this post on 'How to CUT Off Someone Internet Access For Test Or For Fun Or For Increase Your Bandwidth Or Speed Up Internet?', you're most welcome in comments..! :)  

Friday 11 October 2013

How to Hack Your Broadband Connection?

71 comments
MANY PEOPLE ASKED ME ABOUT THE  HACKING BROADBAND!!!
There are many PC tricks to hack the other broadband connection but at this time I am giving all my reader new one PC trick. This one broadband hack method is 100% working. So give a try for this PC trick. To perform this broadband hack follows the following steps of this PC trick.

STEP 1: For this PC trick first of all you have to download any port Scanner. (for example: i prefer Super Scan,  Advance Port Scanner).

STEP 2:  Now you have to get your ip address for this broadband hack as given: Go to Command prompt type "ipconfig /all" without quotes Then hit enter. You will see your ip as a clients ip. suppose your broadband default gateway and I.P. are 172.27.103.1 & 172.27.103.190, see in below picture
    

STEP 3: Write your IP in IP scanner Software and scan for alive IPs in the below range start: 172.27.103.1 to End:172.27.103.255. see in picture below
   

STEP 4: Then check in your scanner which alive IPs has the port 80 open or 23 for telnet.
 
STEP 5: If port 80 is open then Enter that IP in your web browser (in my case http://172.27.103.1 will be enter), if 23 port is open then u should know how to telnet it from command prompt.
 
   
    

STEP 6: Then this broadband hack asks for USER ID and PASSWORD type
                 username =admin
                 password =admin or password

There is a high chance but not 100% that you will be able to login with that username and password. admin-admin is the default username and password that is set while manufacturing the adsl modem devices. If denied then use on another alive IP.
    
      
   

STEP 7: If you get success in this PC trick then  it will show router settings of the IP user There go to Home -> Wan Setting and the username and password of his account will appear there.

STEP 8: Use Show Password tools to view the password in asterisks ********.
Now you have username and password ready for use. That’s all about this PC trick to hack your broadband connection.

  that's it... Enjoy!!!!
 
If you have any queries or suggestions related to this post on 'How to Hack Your Broadband Connection?', you're most welcome in comments..! :)
 
© 2013 Hacker'S Den | Designed by Making Different | Provided by Hacker'S Den | Powered by Hacker'S Den