Wednesday 14 November 2012

OPERA 7 NEXT HANDLER FOR MTN KAMER. ..Proxy server = www.mtncameroon.net/cgi-bin/wap/xhtml/MTNC/NoBalance?LANGID=FER .then phone settings... ip=80.239.242.222:80 U can dload opera 7 next from phoneky.com. JBF BABY

Opera Mini next 7Handler UIDownload Opera Mini 7 NextFor Java phones with Globenetwork, just activate yourconnection setting toMyglobe connect.Setting for Opera Mini 7handler with Globe:Fill in the Front query:www.globe.com.ph/globe.asp%40For S60v2Setting for Opera Mini 7handler with Smart:Fill in the Front query:10.102.61.238:8002(space)@Access point: SmartMMS JBF BABY

Opera Mini next 7Handler UIDownload Opera Mini 7 NextFor Java phones with Globenetwork, just activate yourconnection setting toMyglobe connect.Setting for Opera Mini 7handler with Globe:Fill in the Front query:www.globe.com.ph/globe.asp%40For S60v2Setting for Opera Mini 7handler with Smart:Fill in the Front query:10.102.61.238:8002(space)@Access point: SmartMMS JBF BABY

Opera Mini next 7Handler UIDownload Opera Mini 7 NextFor Java phones with Globenetwork, just activate yourconnection setting toMyglobe connect.Setting for Opera Mini 7handler with Globe:Fill in the Front query:www.globe.com.ph/globe.asp%40For S60v2Setting for Opera Mini 7handler with Smart:Fill in the Front query:10.102.61.238:8002(space)@Access point: SmartMMS JBF BABY

OPERA 7 HANDLER

GENERAL OPERA HANDLER

jbfbaby

Friday 2 November 2012

Proxy IP Proxy Port Last Check Proxy Speed Uptime % Proxy Country Anonymity41.205.17.115 80 > 24 hrs 100 Cameroon - Yaoundé Transparent41.205.17.115 8080 > 24 hrs 71 Cameroon - Yaoundé Transparent41.205.16.74 8080 > 24 hrs 57 Cameroon - Yaoundé Transparent41.205.16.50 8080 > 24 hrs 100 Cameroon - Yaoundé Transparent41.205.16.18 8080 > 24 hrs 100 Cameroon - Yaoundé Transparent41.205.17.90 8080 > 24 hrs 42 Cameroon - Yaoundé Transparent41.205.16.170 8080 > 24 hrs 100 Cameroon - Yaoundé Transparent41.205.17.11 8080 > 24 hrs 100 Cameroon - Yaoundé Transparent41.205.17.11 80 > 24 hrs 100 Cameroon - Yaoundé Transparent41.205.16.229 8080 > 24 hrs 100 Cameroon - Yaoundé Transparent41.205.16.161 8080 > 24 hrs 16 Cameroon - Yaoundé Anonymous41.92.253.91 8080 > 24 hrs 100 Cameroon - Yaoundé Transparent41.205.17.34 8080 > 24 hrs 100 Cameroon - Yaoundé Transparent41.205.93.53 80 > 24 hrs 100 Cameroon Elite41.92.253.49 80 > 24 hrs 100 Cameroon - Yaoundé Transparent41.92.253.131 8080 > 24 hrs 100 Cameroon - Yaoundé Transparent41.92.253.49 8080 > 24 hrs 100 Cameroon - Yaoundé Transparent41.205.16.158 8080 > 24 hrs 100 Cameroon - Yaoundé Transparent41.205.17.57 8080 > 24 hrs 100 Cameroon - Yaoundé Transparent41.204.95.26 80 > 24 hrs 95 Cameroon Transparent41.205.16.16 8080 > 24 hrs 100 Cameroon - Yaoundé Anonymous41.205.16.45 8080 > 24 hrs 92 Cameroon - Yaoundé Anonymous41.205.16.247 8080 > 24 hrs 50 Cameroon - Yaoundé Anonymous41.205.17.76 8080 > 24 hrs 100 Cameroon - Yaoundé Anonymous41.205.16.113 8080 > 24 hrs 100 Cameroon - Yaoundé Anonymous41.205.88.206 80 > 24 hrs 66 Cameroon - Yaoundé Anonymous41.205.88.206 8080 > 24 hrs 100 Cameroon - Yaoundé Anonymous41.205.16.43 8080 > 24 hrs 50 Cameroon - Yaoundé Anonymous41.205.16.83 8080 > 24 hrs 20 Cameroon - Yaoundé Anonymous41.92.253.90 8080 > 24 hrs 100 Cameroon - Yaoundé Anonymous41.205.17.154 8080 > 24 hrs 100 Cameroon - Yaoundé Anonymous41.205.16.212 8080 > 24 hrs 100 Cameroon - Yaoundé Anonymous41.205.16.130 8080 > 24 hrs 25 Cameroon - Yaoundé Anonymous41.205.16.21 8080 > 24 hrs 100 Cameroon - Yaoundé Anonymous41.205.16.162 8080 > 24 hrs 100 Cameroon - Yaoundé Anonymous41.205.16.228 8080 > 24 hrs 33 Cameroon - Yaoundé Anonymous41.205.17.71 8080 > 24 hrs 98 Cameroon - Yaoundé Anonymous41.211.125.170 8080 > 24 hrs 18 Cameroon Anonymous41.205.16.153 8080 > 24 hrs 9 Cameroon - Yaoundé Anonymous41.205.16.156 8080 > 24 hrs 55 Cameroon - Yaoundé Anonymous41.205.16.169 8080 > 24 hrs 100 Cameroon - Yaoundé Anonymous41.205.16.237 8080 > 24 hrs 100 Cameroon - Yaoundé Anonymous41.205.17.45 8080 > 24 hrs 100 Cameroon - Yaoundé Anonymous41.205.16.131 8080 > 24 hrs 54 Cameroon - Yaoundé Anonymous41.205.16.149 8080 > 24 hrs 57 Cameroon - Yaoundé Anonymous41.205.17.99 8080 > 24 hrs 100 Cameroon - Yaoundé Anonymous41.205.17.56 8080 > 24 hrs 100 Cameroon - Yaoundé Anonymous41.205.12.33 80 > 24 hrs 100 Cameroon - Yaoundé Anonymous41.205.12.33 8080

Thursday 1 November 2012

Wireless Hacking tutorialusing BacktrackWireless Hacking withbacktrack 3 is easy to do , inthis article I’d like to guide youin Wireless hacking withbacktrack 3. This tutorial ismade based on some requestsby my subscribers , they’vebeen familiar enough withBacktrack 3 , that’s why Imade this Wireless Hackingwith backtrack 3 tutorial. Inorder to start the wirelesshacking , you need to makesure that you have met theserequirements :- Backtrack 3 or newer release- 1 wireless router- Laptop with wireless cardAnd let the hack begins :In order to crack a WEP keyyou must have a large numberof encrypted packets to workwith. This is an unavoidablerequirement if you wish to besuccessful. The best way toget a large number of packetsis to perform an ARP requestre injection attack (otherwiseknown as attack -3). In orderto do this attack and getresults there must be a clientalready authenticated with theAP, aor connecting to the AP.***********************************************************************Here are some things you needto know before you getconfusedWhen you see this (device) or(bssid) you DON’T put the ( )!!!(device) = Your wireless card*can be seen by typing iniwconfig EG: eth0, eth1, ath0,ath1(bssid) = This is the consentingcomputers bssid *when youstart airodump-ng if there is aAP in range it will show up onthe left side will look similar to00:11:22:33:44:55************************************************************************Now before we start we needto make a txt file in the homefolder. On the desktop you willsee 2 icons home and system.Double click the home icon, rigtclick the blank white area andselect create new Txt Filename it Exidous or what everyou want! click ok, now closethe window.Ok let’s start!Commands | Meaning====================*open up 3 shell konsoles byclicking the little black boxnext to the start button.* The first thing were going todo is stop the device akaethernet cardairmon-ng stop ath0* Now were going to put thewireless card down, so we canfake a mac adress (to seeavailable wireless cards type,iwconfigifconfig (device) down* Ok now just to make thingssimpler, so we don’t have tohunt down what our Macaddress ismacchanger –mac00:11:22:33:44:55 (device)* Now were going to start thewireless card *make it listenfor AP’sairmon-ng start (device)* Lets start seeing what AP’sare thereairodump-ng (device)* After you see all the AP’sexecute the following commandto stop it and copy the bssidCTRL+C Copy bssid ofconsenting computer* Now on to the consentingcomputer’s AP (were listeningin for authentication packetsairodump-ng -c 6 -w Exidous –bssid (Bssid) (device)* Lets get on with making moreData, and start the injectionprocessaireplay-ng -l 0 -a (bssid) -h00:11:22:33:44:55 (device)* Now were going to inject therouter ***this sometimes takesa while to actually inject!aireplay-ng -3 -b (bssid) -h00:11:22:33:44:55 (device)* On to cracking the key,***AFTER GETTING AT LEAST5,000 Data/IV’s for 64 bitencryption / AFTER GETTINGAT LEAST 10,000 Data/IV’sfor 128 bit encryptionaircrack-ng -n 64 –bssid(bssid) Exidous-01.cap* Once you crack the wep keyyou wright it down, and rebootto windows. Now put it in theusername and the passwordwith out the :EG: Wep Key = 33:C7:C6:09:30When Entered into usernameand password it will look likethis. 33C7C60930Get backtrack linux at -http://www.backtrack-

NEW PROXIES FOR ORANGE CAMEROON. ip-209.097.221.088, 176.031.222.034, 173.208.197.229. port-80 homepage-m.wikipedia.org apn- orangecmgprs. enjoy... next on blog is mtn and ways to hack wireless.

ORANGE CAMEROON PROXIES